Action not permitted
Modal body text goes here.
cve-2014-4344
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:12:35.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "name": "kerberos-cve20144344-dos(95210)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "name": "RHSA-2015:0439", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "name": "60448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60448" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "name": "FEDORA-2014-8189", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "name": "61051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61051" }, { "name": "DSA-3000", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3000" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "name": "MDVSA-2014:165", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "name": "69160", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69160" }, { "name": "109389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/109389" }, { "name": "1030706", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030706" }, { "name": "60082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "name": "59102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "name": "kerberos-cve20144344-dos(95210)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "name": "RHSA-2015:0439", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "name": "60448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60448" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "name": "FEDORA-2014-8189", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "name": "61051", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61051" }, { "name": "DSA-3000", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3000" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "name": "MDVSA-2014:165", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "name": "69160", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69160" }, { "name": "109389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/109389" }, { "name": "1030706", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030706" }, { "name": "60082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "name": "59102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59102" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc", "refsource": "CONFIRM", "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "name": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b", "refsource": "CONFIRM", "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "name": "kerberos-cve20144344-dos(95210)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "name": "RHSA-2015:0439", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "name": "60448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60448" }, { "name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html", "refsource": "CONFIRM", "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "name": "FEDORA-2014-8189", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "name": "61051", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61051" }, { "name": "DSA-3000", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3000" }, { "name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970", "refsource": "CONFIRM", "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "name": "MDVSA-2014:165", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "name": "69160", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69160" }, { "name": "109389", "refsource": "OSVDB", "url": "http://www.osvdb.org/109389" }, { "name": "1030706", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030706" }, { "name": "60082", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60082" }, { "name": "http://advisories.mageia.org/MGASA-2014-0345.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "name": "59102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59102" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-4344", "datePublished": "2014-08-14T01:00:00", "dateReserved": "2014-06-20T00:00:00", "dateUpdated": "2024-08-06T11:12:35.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-4344\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-08-14T05:01:49.943\",\"lastModified\":\"2020-01-21T15:46:47.197\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n acc_ctx_cont en el aceptador SPNEGO en lib/gssapi/spnego/spnego_mech.c en MIT Kerberos 5 (tambi\u00e9n conocido como krb5) 1.5.x hasta 1.12.x anterior a 1.12.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un token de continuaci\u00f3n vac\u00edo en cierto momento durante una negociaci\u00f3n SPNEGO.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C84489B-B08C-4854-8A12-D01B6E45CF79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC504264-A9E9-4433-B7AA-6D5015A93FF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77FA352F-520C-4C05-AD52-FC8586DB16B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FFB18F7-CB08-4AE4-9DEC-55D047819A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637E858A-7C16-490C-99A8-F46440E5F504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22840B84-2EA4-4E96-A8D8-154AAEADB806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D554BDC-CD7D-4572-B1E8-5F627F2C5916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65BCD38A-33AD-4FD7-AF5B-8470B24C4139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E11F9209-799A-428B-9513-DBD0F19C7BF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DA40FAA-B858-4282-8438-247E99FBB002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65795542-D886-46C4-8ECB-4630078DF66A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A4C436-C3D7-469E-8895-8EEC9569EE86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A9FAE9-7219-4D6A-9E94-FFE20223537D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA68BC90-FCFC-4C9B-8574-9029DB2358E9\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0345.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0439.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59102\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/60082\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/60448\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/61051\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3000\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:165\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/109389\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/69160\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1030706\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1121877\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/95210\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
ghsa-335x-2h4v-298w
Vulnerability from github
The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.
{ "affected": [], "aliases": [ "CVE-2014-4344" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-08-14T05:01:00Z", "severity": "HIGH" }, "details": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.", "id": "GHSA-335x-2h4v-298w", "modified": "2022-05-13T01:28:50Z", "published": "2022-05-13T01:28:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344" }, { "type": "WEB", "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "type": "WEB", "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "type": "WEB", "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "type": "WEB", "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59102" }, { "type": "WEB", "url": "http://secunia.com/advisories/60082" }, { "type": "WEB", "url": "http://secunia.com/advisories/60448" }, { "type": "WEB", "url": "http://secunia.com/advisories/61051" }, { "type": "WEB", "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3000" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "type": "WEB", "url": "http://www.osvdb.org/109389" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/69160" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030706" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2014_1245
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is an authentication system which allows clients and services to\nauthenticate to each other with the help of a trusted third party, a\nKerberos Key Distribution Center (KDC).\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer over-read flaw was found in the way MIT Kerberos handled certain\nrequests. A man-in-the-middle attacker with a valid Kerberos ticket who is\nable to inject packets into a client or server application\u0027s GSSAPI session\ncould use this flaw to crash the application. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault.\nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number.\nConsequently, the client could enter a loop while checking for responses.\nWith this update, the client logic has been modified and the described\nerror no longer occurs. (BZ#1089732)\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1245", "url": "https://access.redhat.com/errata/RHSA-2014:1245" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1245.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:35:12+00:00", "generator": { "date": "2024-11-05T18:35:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1245", "initial_release_date": "2014-09-16T05:28:35+00:00", "revision_history": [ { "date": "2014-09-16T05:28:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-16T05:28:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:35:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product_id": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64", "product_id": "krb5-libs-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-server-0:1.6.1-78.el5.x86_64", "product_id": "krb5-server-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64", "product_id": "krb5-devel-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.i386", "product": { "name": "krb5-libs-0:1.6.1-78.el5.i386", "product_id": "krb5-libs-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.i386", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.i386", "product_id": "krb5-workstation-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.i386", "product": { "name": "krb5-devel-0:1.6.1-78.el5.i386", "product_id": "krb5-devel-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.i386", "product": { "name": "krb5-server-0:1.6.1-78.el5.i386", "product_id": "krb5-server-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-78.el5.src", "product": { "name": "krb5-0:1.6.1-78.el5.src", "product_id": "krb5-0:1.6.1-78.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-78.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc", "product_id": "krb5-workstation-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-server-0:1.6.1-78.el5.ppc", "product_id": "krb5-server-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ppc", "product_id": "krb5-libs-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ppc", "product_id": "krb5-devel-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64", "product_id": "krb5-libs-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64", "product_id": "krb5-devel-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x", "product_id": "krb5-workstation-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-server-0:1.6.1-78.el5.s390x", "product_id": "krb5-server-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-libs-0:1.6.1-78.el5.s390x", "product_id": "krb5-libs-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-devel-0:1.6.1-78.el5.s390x", "product_id": "krb5-devel-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.s390", "product": { "name": "krb5-libs-0:1.6.1-78.el5.s390", "product_id": "krb5-libs-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.s390", "product": { "name": "krb5-devel-0:1.6.1-78.el5.s390", "product_id": "krb5-devel-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64", "product_id": "krb5-workstation-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-server-0:1.6.1-78.el5.ia64", "product_id": "krb5-server-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ia64", "product_id": "krb5-libs-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ia64", "product_id": "krb5-devel-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1418", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1026942" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: multi-realm KDC null dereference leads to crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1418" }, { "category": "external", "summary": "RHBZ#1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: multi-realm KDC null dereference leads to crash" }, { "cve": "CVE-2013-6800", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031499" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6800" }, { "category": "external", "summary": "RHBZ#1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)" }, { "cve": "CVE-2014-4341", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1116180" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling padding length longer than the plaintext", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4341" }, { "category": "external", "summary": "RHBZ#1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling padding length longer than the plaintext" }, { "cve": "CVE-2014-4344", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121877" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4344" }, { "category": "external", "summary": "RHBZ#1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens" } ] }
rhsa-2014_1389
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a networked authentication system which allows clients and\nservers to authenticate to each other with the help of a trusted third\nparty, the Kerberos KDC.\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind)\nwhen it was used with an LDAP back end for the KDC database. A remote,\nauthenticated attacker could potentially use this flaw to execute arbitrary\ncode on the system running kadmind. (CVE-2014-4345)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled\ncertain requests. A remote, unauthenticated attacker who is able to inject\npackets into a client or server application\u0027s GSSAPI session could use\neither of these flaws to crash the application. (CVE-2014-4341,\nCVE-2014-4342)\n\nA double-free flaw was found in the MIT Kerberos SPNEGO initiators.\nAn attacker able to spoof packets to appear as though they are from an\nGSSAPI acceptor could use this flaw to crash a client application that uses\nMIT Kerberos. (CVE-2014-4343)\n\nThese updated krb5 packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1389", "url": "https://access.redhat.com/errata/RHSA-2014:1389" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389" }, { "category": "external", "summary": "1001961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1001961" }, { "category": "external", "summary": "1009389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1009389" }, { "category": "external", "summary": "1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "1059730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059730" }, { "category": "external", "summary": "1087068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087068" }, { "category": "external", "summary": "1113652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113652" }, { "category": "external", "summary": "1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "1120581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581" }, { "category": "external", "summary": "1121876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876" }, { "category": "external", "summary": "1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "1128157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1389.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:36:34+00:00", "generator": { "date": "2024-11-05T18:36:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1389", "initial_release_date": "2014-10-13T21:27:10+00:00", "revision_history": [ { "date": "2014-10-13T21:27:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-13T21:27:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:36:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-server-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-server-0:1.10.3-33.el6.x86_64", "product_id": "krb5-server-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64", "product_id": "krb5-devel-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64", "product_id": "krb5-libs-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64", "product_id": "krb5-workstation-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.i686", "product": { "name": "krb5-devel-0:1.10.3-33.el6.i686", "product_id": "krb5-devel-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.i686", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.i686", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-33.el6.i686", "product": { "name": "krb5-server-0:1.10.3-33.el6.i686", "product_id": "krb5-server-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.i686", "product": { "name": "krb5-libs-0:1.10.3-33.el6.i686", "product_id": "krb5-libs-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.10.3-33.el6.i686", "product": { "name": "krb5-workstation-0:1.10.3-33.el6.i686", "product_id": "krb5-workstation-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-devel-0:1.10.3-33.el6.s390x", "product_id": "krb5-devel-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-server-0:1.10.3-33.el6.s390x", "product_id": "krb5-server-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-libs-0:1.10.3-33.el6.s390x", "product_id": "krb5-libs-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x", "product_id": "krb5-workstation-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.s390", "product": { "name": "krb5-devel-0:1.10.3-33.el6.s390", "product_id": "krb5-devel-0:1.10.3-33.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.s390", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.s390", "product": { "name": "krb5-libs-0:1.10.3-33.el6.s390", "product_id": "krb5-libs-0:1.10.3-33.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.s390", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64", "product_id": "krb5-devel-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-server-0:1.10.3-33.el6.ppc64", "product_id": "krb5-server-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64", "product_id": "krb5-libs-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64", "product_id": "krb5-workstation-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.10.3-33.el6.ppc", "product": { "name": "krb5-devel-0:1.10.3-33.el6.ppc", "product_id": "krb5-devel-0:1.10.3-33.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "product": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-33.el6.ppc", "product": { "name": "krb5-libs-0:1.10.3-33.el6.ppc", "product_id": "krb5-libs-0:1.10.3-33.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "product": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.10.3-33.el6.src", "product": { "name": "krb5-0:1.10.3-33.el6.src", "product_id": "krb5-0:1.10.3-33.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.10.3-33.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-0:1.10.3-33.el6.src" }, "product_reference": "krb5-0:1.10.3-33.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1418", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1026942" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: multi-realm KDC null dereference leads to crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1418" }, { "category": "external", "summary": "RHBZ#1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: multi-realm KDC null dereference leads to crash" }, { "cve": "CVE-2013-6800", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031499" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6800" }, { "category": "external", "summary": "RHBZ#1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)" }, { "cve": "CVE-2014-4341", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1116180" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling padding length longer than the plaintext", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4341" }, { "category": "external", "summary": "RHBZ#1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling padding length longer than the plaintext" }, { "cve": "CVE-2014-4342", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120581" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling RFC 1964 tokens", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4342" }, { "category": "external", "summary": "RHBZ#1120581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4342", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling RFC 1964 tokens" }, { "cve": "CVE-2014-4343", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121876" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: double-free flaw in SPNEGO initiators", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4343" }, { "category": "external", "summary": "RHBZ#1121876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4343", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: double-free flaw in SPNEGO initiators" }, { "cve": "CVE-2014-4344", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121877" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4344" }, { "category": "external", "summary": "RHBZ#1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens" }, { "cve": "CVE-2014-4345", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2014-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128157" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4345" }, { "category": "external", "summary": "RHBZ#1128157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4345", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt" } ], "release_date": "2014-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:27:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1389" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.10.3-33.el6.src", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390", "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390", "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Client:krb5-0:1.10.3-33.el6.src", "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Client:krb5-devel-0:1.10.3-33.el6.i686", "6Client:krb5-devel-0:1.10.3-33.el6.ppc", "6Client:krb5-devel-0:1.10.3-33.el6.ppc64", "6Client:krb5-devel-0:1.10.3-33.el6.s390", "6Client:krb5-devel-0:1.10.3-33.el6.s390x", "6Client:krb5-devel-0:1.10.3-33.el6.x86_64", "6Client:krb5-libs-0:1.10.3-33.el6.i686", "6Client:krb5-libs-0:1.10.3-33.el6.ppc", "6Client:krb5-libs-0:1.10.3-33.el6.ppc64", "6Client:krb5-libs-0:1.10.3-33.el6.s390", "6Client:krb5-libs-0:1.10.3-33.el6.s390x", "6Client:krb5-libs-0:1.10.3-33.el6.x86_64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-0:1.10.3-33.el6.i686", "6Client:krb5-server-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-0:1.10.3-33.el6.s390x", "6Client:krb5-server-0:1.10.3-33.el6.x86_64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Client:krb5-workstation-0:1.10.3-33.el6.i686", "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Client:krb5-workstation-0:1.10.3-33.el6.s390x", "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-0:1.10.3-33.el6.src", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x", "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Server:krb5-0:1.10.3-33.el6.src", "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Server:krb5-devel-0:1.10.3-33.el6.i686", "6Server:krb5-devel-0:1.10.3-33.el6.ppc", "6Server:krb5-devel-0:1.10.3-33.el6.ppc64", "6Server:krb5-devel-0:1.10.3-33.el6.s390", "6Server:krb5-devel-0:1.10.3-33.el6.s390x", "6Server:krb5-devel-0:1.10.3-33.el6.x86_64", "6Server:krb5-libs-0:1.10.3-33.el6.i686", "6Server:krb5-libs-0:1.10.3-33.el6.ppc", "6Server:krb5-libs-0:1.10.3-33.el6.ppc64", "6Server:krb5-libs-0:1.10.3-33.el6.s390", "6Server:krb5-libs-0:1.10.3-33.el6.s390x", "6Server:krb5-libs-0:1.10.3-33.el6.x86_64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-0:1.10.3-33.el6.i686", "6Server:krb5-server-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-0:1.10.3-33.el6.s390x", "6Server:krb5-server-0:1.10.3-33.el6.x86_64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Server:krb5-workstation-0:1.10.3-33.el6.i686", "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Server:krb5-workstation-0:1.10.3-33.el6.s390x", "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-0:1.10.3-33.el6.src", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x", "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-devel-0:1.10.3-33.el6.i686", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc", "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390", "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x", "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-libs-0:1.10.3-33.el6.i686", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc", "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390", "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x", "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x", "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x", "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686", "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64", "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x", "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)" } ] }
rhsa-2015_0439
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nKerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC.", "title": "Topic" }, { "category": "general", "text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345)\n\nA use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens. An attacker able to make an application using the GSS-API library (libgssapi) call the gss_process_context_token() function could use this flaw to crash that application. (CVE-2014-5352)\n\nIf kadmind were used with an LDAP back end for the KDC database, a remote, authenticated attacker with the permissions to set the password policy could crash kadmind by attempting to use a named ticket policy object as a password policy for a principal. (CVE-2014-5353)\n\nA double-free flaw was found in the way MIT Kerberos handled invalid External Data Representation (XDR) data. An authenticated user could use this flaw to crash the MIT Kerberos administration server (kadmind), or other applications using Kerberos libraries, using specially crafted XDR packets. (CVE-2014-9421)\n\nIt was found that the MIT Kerberos administration server (kadmind) incorrectly accepted certain authentication requests for two-component server principal names. A remote attacker able to acquire a key with a particularly named principal (such as \"kad/x\") could use this flaw to impersonate any user to kadmind, and perform administrative actions as that user. (CVE-2014-9422)\n\nAn information disclosure flaw was found in the way MIT Kerberos RPCSEC_GSS implementation (libgssrpc) handled certain requests. An attacker could send a specially crafted request to an application using libgssrpc to disclose a limited portion of uninitialized memory used by that application. (CVE-2014-9423)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker able to inject packets into a client or server application\u0027s GSSAPI session could use either of these flaws to crash the application. (CVE-2014-4341, CVE-2014-4342)\n\nA double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos. (CVE-2014-4343)\n\nRed Hat would like to thank the MIT Kerberos project for reporting the CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, and CVE-2014-9423 issues. MIT Kerberos project acknowledges Nico Williams for helping with the analysis of CVE-2014-5352.\n\nThe krb5 packages have been upgraded to upstream version 1.12, which provides a number of bug fixes and enhancements, including:\n\n* Added plug-in interfaces for principal-to-username mapping and verifying authorization to user accounts.\n\n* When communicating with a KDC over a connected TCP or HTTPS socket, the client gives the KDC more time to reply before it transmits the request to another server. (BZ#1049709, BZ#1127995)\n\nThis update also fixes multiple bugs, for example:\n\n* The Kerberos client library did not recognize certain exit statuses that the resolver libraries could return when looking up the addresses of servers configured in the /etc/krb5.conf file or locating Kerberos servers using DNS service location. The library could treat non-fatal return codes as fatal errors. Now, the library interprets the specific return codes correctly. (BZ#1084068, BZ#1109102)\n\nIn addition, this update adds various enhancements. Among others:\n\n* Added support for contacting KDCs and kpasswd servers through HTTPS proxies implementing the Kerberos KDC Proxy (KKDCP) protocol. (BZ#1109919)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0439", "url": "https://access.redhat.com/errata/RHSA-2015:0439" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1084068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084068" }, { "category": "external", "summary": "1102837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102837" }, { "category": "external", "summary": "1109102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109102" }, { "category": "external", "summary": "1109919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109919" }, { "category": "external", "summary": "1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "1118347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1118347" }, { "category": "external", "summary": "1120581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581" }, { "category": "external", "summary": "1121789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121789" }, { "category": "external", "summary": "1121876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876" }, { "category": "external", "summary": "1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "1127995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127995" }, { "category": "external", "summary": "1128157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157" }, { "category": "external", "summary": "1166012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1166012" }, { "category": "external", "summary": "1174543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174543" }, { "category": "external", "summary": "1179856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179856" }, { "category": "external", "summary": "1179857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179857" }, { "category": "external", "summary": "1179861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179861" }, { "category": "external", "summary": "1179863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179863" }, { "category": "external", "summary": "1184629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184629" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0439.json" } ], "title": "Red Hat Security Advisory: krb5 security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T18:48:19+00:00", "generator": { "date": "2024-11-05T18:48:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:0439", "initial_release_date": "2015-03-05T09:38:14+00:00", "revision_history": [ { "date": "2015-03-05T09:38:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-05T09:38:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:48:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.s390", "product": { "name": "krb5-libs-0:1.12.2-14.el7.s390", "product_id": "krb5-libs-0:1.12.2-14.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.s390", "product": { "name": "krb5-devel-0:1.12.2-14.el7.s390", "product_id": "krb5-devel-0:1.12.2-14.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.s390", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-libs-0:1.12.2-14.el7.s390x", "product_id": "krb5-libs-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "product_id": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x", "product_id": "krb5-workstation-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-devel-0:1.12.2-14.el7.s390x", "product_id": "krb5-devel-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-server-0:1.12.2-14.el7.s390x", "product_id": "krb5-server-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.12.2-14.el7?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.12.2-14.el7.s390x", "product": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x", "product_id": "krb5-pkinit-0:1.12.2-14.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.12.2-14.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.i686", "product": { "name": "krb5-libs-0:1.12.2-14.el7.i686", "product_id": "krb5-libs-0:1.12.2-14.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.i686", "product": { "name": "krb5-devel-0:1.12.2-14.el7.i686", "product_id": "krb5-devel-0:1.12.2-14.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.i686", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64", "product_id": "krb5-libs-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "product_id": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64", "product_id": "krb5-workstation-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64", "product_id": "krb5-devel-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-server-0:1.12.2-14.el7.x86_64", "product_id": "krb5-server-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.12.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "product": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "product_id": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.12.2-14.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64", "product_id": "krb5-libs-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "product_id": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64", "product_id": "krb5-workstation-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64", "product_id": "krb5-devel-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-server-0:1.12.2-14.el7.ppc64", "product_id": "krb5-server-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.12.2-14.el7?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "product": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "product_id": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.12.2-14.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.12.2-14.el7.ppc", "product": { "name": "krb5-libs-0:1.12.2-14.el7.ppc", "product_id": "krb5-libs-0:1.12.2-14.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.12.2-14.el7?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.12.2-14.el7.ppc", "product": { "name": "krb5-devel-0:1.12.2-14.el7.ppc", "product_id": "krb5-devel-0:1.12.2-14.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.12.2-14.el7?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "product": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "product_id": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.12.2-14.el7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.12.2-14.el7.src", "product": { "name": "krb5-0:1.12.2-14.el7.src", "product_id": "krb5-0:1.12.2-14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.12.2-14.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.12.2-14.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-0:1.12.2-14.el7.src" }, "product_reference": "krb5-0:1.12.2-14.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-debuginfo-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-devel-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.i686" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.s390" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-libs-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-pkinit-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-server-ldap-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.12.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" }, "product_reference": "krb5-workstation-0:1.12.2-14.el7.x86_64", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-4341", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1116180" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling padding length longer than the plaintext", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4341" }, { "category": "external", "summary": "RHBZ#1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling padding length longer than the plaintext" }, { "cve": "CVE-2014-4342", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120581" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling RFC 1964 tokens", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4342" }, { "category": "external", "summary": "RHBZ#1120581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4342", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling RFC 1964 tokens" }, { "cve": "CVE-2014-4343", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121876" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: double-free flaw in SPNEGO initiators", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4343" }, { "category": "external", "summary": "RHBZ#1121876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4343", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: double-free flaw in SPNEGO initiators" }, { "cve": "CVE-2014-4344", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121877" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4344" }, { "category": "external", "summary": "RHBZ#1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens" }, { "cve": "CVE-2014-4345", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2014-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128157" } ], "notes": [ { "category": "description", "text": "A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4345" }, { "category": "external", "summary": "RHBZ#1128157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4345", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt" } ], "release_date": "2014-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2014-5352", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1179856" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens. An attacker able to make an application using the GSS-API library (libgssapi) call the gss_process_context_token() function could use this flaw to crash that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5352" }, { "category": "external", "summary": "RHBZ#1179856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5352", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5352" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt" } ], "release_date": "2015-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001)" }, { "cve": "CVE-2014-5353", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1174543" } ], "notes": [ { "category": "description", "text": "If kadmind were used with an LDAP back end for the KDC database, a remote, authenticated attacker who has the permissions to set the password policy could crash kadmind by attempting to use a named ticket policy object as a password policy for a principal.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference when using a ticket policy name as a password policy name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of krb5 package as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not planned to be addressed in Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5353" }, { "category": "external", "summary": "RHBZ#1174543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5353", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5353" } ], "release_date": "2014-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference when using a ticket policy name as a password policy name" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2014-9421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1179857" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the way MIT Kerberos handled invalid External Data Representation (XDR) data. An authenticated user could use this flaw to crash the MIT Kerberos administration server (kadmind), or other applications using Kerberos libraries, using specially crafted XDR packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9421" }, { "category": "external", "summary": "RHBZ#1179857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9421", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9421" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt" } ], "release_date": "2015-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2014-9422", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2015-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1179861" } ], "notes": [ { "category": "description", "text": "It was found that the MIT Kerberos administration server (kadmind) incorrectly accepted certain authentication requests for two-component server principal names. A remote attacker able to acquire a key with a particularly named principal (such as \"kad/x\") could use this flaw to impersonate any user to kadmind, and perform administrative actions as that user.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9422" }, { "category": "external", "summary": "RHBZ#1179861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9422", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9422" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt" } ], "release_date": "2015-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2014-9423", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2015-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1179863" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in the way MIT Kerberos RPCSEC_GSS implementation (libgssrpc) handled certain requests. An attacker could send a specially crafted request to an application using libgssrpc to disclose a limited portion of uninitialized memory used by that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 5 and 6 as the flaw was introduced in a later version (1.11).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9423" }, { "category": "external", "summary": "RHBZ#1179863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9423", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9423" }, { "category": "external", "summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt", "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2015-001.txt" } ], "release_date": "2015-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:38:14+00:00", "details": "All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.\n\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0439" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:krb5-0:1.12.2-14.el7.src", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.i686", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390", "7Client-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.i686", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7Client-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390", "7Client-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Client:krb5-0:1.12.2-14.el7.src", "7Client:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Client:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Client:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Client:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Client:krb5-devel-0:1.12.2-14.el7.i686", "7Client:krb5-devel-0:1.12.2-14.el7.ppc", "7Client:krb5-devel-0:1.12.2-14.el7.ppc64", "7Client:krb5-devel-0:1.12.2-14.el7.s390", "7Client:krb5-devel-0:1.12.2-14.el7.s390x", "7Client:krb5-devel-0:1.12.2-14.el7.x86_64", "7Client:krb5-libs-0:1.12.2-14.el7.i686", "7Client:krb5-libs-0:1.12.2-14.el7.ppc", "7Client:krb5-libs-0:1.12.2-14.el7.ppc64", "7Client:krb5-libs-0:1.12.2-14.el7.s390", "7Client:krb5-libs-0:1.12.2-14.el7.s390x", "7Client:krb5-libs-0:1.12.2-14.el7.x86_64", "7Client:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Client:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Client:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-0:1.12.2-14.el7.s390x", "7Client:krb5-server-0:1.12.2-14.el7.x86_64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Client:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Client:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Client:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Client:krb5-workstation-0:1.12.2-14.el7.s390x", "7Client:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-0:1.12.2-14.el7.src", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode-optional:krb5-workstation-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-0:1.12.2-14.el7.src", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-devel-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.i686", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-libs-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.ppc64", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.s390x", "7ComputeNode:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Server:krb5-0:1.12.2-14.el7.src", "7Server:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Server:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Server:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Server:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Server:krb5-devel-0:1.12.2-14.el7.i686", "7Server:krb5-devel-0:1.12.2-14.el7.ppc", "7Server:krb5-devel-0:1.12.2-14.el7.ppc64", "7Server:krb5-devel-0:1.12.2-14.el7.s390", "7Server:krb5-devel-0:1.12.2-14.el7.s390x", "7Server:krb5-devel-0:1.12.2-14.el7.x86_64", "7Server:krb5-libs-0:1.12.2-14.el7.i686", "7Server:krb5-libs-0:1.12.2-14.el7.ppc", "7Server:krb5-libs-0:1.12.2-14.el7.ppc64", "7Server:krb5-libs-0:1.12.2-14.el7.s390", "7Server:krb5-libs-0:1.12.2-14.el7.s390x", "7Server:krb5-libs-0:1.12.2-14.el7.x86_64", "7Server:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Server:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Server:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-0:1.12.2-14.el7.s390x", "7Server:krb5-server-0:1.12.2-14.el7.x86_64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Server:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Server:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Server:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Server:krb5-workstation-0:1.12.2-14.el7.s390x", "7Server:krb5-workstation-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-0:1.12.2-14.el7.src", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.i686", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.s390x", "7Workstation:krb5-debuginfo-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-devel-0:1.12.2-14.el7.i686", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc", "7Workstation:krb5-devel-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390", "7Workstation:krb5-devel-0:1.12.2-14.el7.s390x", "7Workstation:krb5-devel-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-libs-0:1.12.2-14.el7.i686", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc", "7Workstation:krb5-libs-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390", "7Workstation:krb5-libs-0:1.12.2-14.el7.s390x", "7Workstation:krb5-libs-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.s390x", "7Workstation:krb5-pkinit-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.s390x", "7Workstation:krb5-server-ldap-0:1.12.2-14.el7.x86_64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.ppc64", "7Workstation:krb5-workstation-0:1.12.2-14.el7.s390x", "7Workstation:krb5-workstation-0:1.12.2-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001)" } ] }
gsd-2014-4344
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-4344", "description": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.", "id": "GSD-2014-4344", "references": [ "https://www.suse.com/security/cve/CVE-2014-4344.html", "https://www.debian.org/security/2014/dsa-3000", "https://access.redhat.com/errata/RHSA-2015:0439", "https://access.redhat.com/errata/RHSA-2014:1389", "https://access.redhat.com/errata/RHSA-2014:1245", "https://ubuntu.com/security/CVE-2014-4344", "https://advisories.mageia.org/CVE-2014-4344.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-4344.html", "https://linux.oracle.com/cve/CVE-2014-4344.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-4344" ], "details": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.", "id": "GSD-2014-4344", "modified": "2023-12-13T01:22:45.210608Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc", "refsource": "CONFIRM", "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "name": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b", "refsource": "CONFIRM", "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "name": "kerberos-cve20144344-dos(95210)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "name": "RHSA-2015:0439", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "name": "60448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60448" }, { "name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html", "refsource": "CONFIRM", "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "name": "FEDORA-2014-8189", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "name": "61051", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61051" }, { "name": "DSA-3000", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3000" }, { "name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970", "refsource": "CONFIRM", "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "name": "MDVSA-2014:165", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "name": "69160", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69160" }, { "name": "109389", "refsource": "OSVDB", "url": "http://www.osvdb.org/109389" }, { "name": "1030706", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030706" }, { "name": "60082", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60082" }, { "name": "http://advisories.mageia.org/MGASA-2014-0345.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "name": "59102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59102" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4344" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc", "refsource": "CONFIRM", "tags": [ "Patch", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7970" }, { "name": "DSA-3000", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3000" }, { "name": "RHSA-2015:0439", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html" }, { "name": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "name": "1030706", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1030706" }, { "name": "69160", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/69160" }, { "name": "109389", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/109389" }, { "name": "MDVSA-2014:165", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165" }, { "name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "name": "61051", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61051" }, { "name": "60448", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60448" }, { "name": "60082", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60082" }, { "name": "59102", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59102" }, { "name": "FEDORA-2014-8189", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc", "refsource": "CONFIRM", "tags": [], "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "name": "http://advisories.mageia.org/MGASA-2014-0345.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0345.html" }, { "name": "kerberos-cve20144344-dos(95210)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-01-21T15:46Z", "publishedDate": "2014-08-14T05:01Z" } } }
var-201408-0299
Vulnerability from variot
The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation. MIT Kerberos 5 is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause a program to crash, resulting in denial-of-service conditions. Versions prior to Kerberos 5 1.12.2 are vulnerable.
CVE-2014-4343
An unauthenticated remote attacker with the ability to spoof packets
appearing to be from a GSSAPI acceptor can cause a double-free
condition in GSSAPI initiators (clients) which are using the SPNEGO
mechanism, by returning a different underlying mechanism than was
proposed by the initiator.
For the stable distribution (wheezy), these problems have been fixed in version 1.10.1+dfsg-5+deb7u2.
For the unstable distribution (sid), these problems have been fixed in version 1.12.1+dfsg-7. ========================================================================== Ubuntu Security Notice USN-2310-1 August 11, 2014
krb5 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in Kerberos. This issue only affected Ubuntu 12.04 LTS. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2014-4344)
Tomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon incorrectly handled buffers when used with the LDAP backend. (CVE-2014-4345)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: krb5-admin-server 1.12+dfsg-2ubuntu4.2 krb5-kdc 1.12+dfsg-2ubuntu4.2 krb5-kdc-ldap 1.12+dfsg-2ubuntu4.2 krb5-otp 1.12+dfsg-2ubuntu4.2 krb5-pkinit 1.12+dfsg-2ubuntu4.2 krb5-user 1.12+dfsg-2ubuntu4.2 libgssapi-krb5-2 1.12+dfsg-2ubuntu4.2 libgssrpc4 1.12+dfsg-2ubuntu4.2 libk5crypto3 1.12+dfsg-2ubuntu4.2 libkadm5clnt-mit9 1.12+dfsg-2ubuntu4.2 libkadm5srv-mit9 1.12+dfsg-2ubuntu4.2 libkdb5-7 1.12+dfsg-2ubuntu4.2 libkrad0 1.12+dfsg-2ubuntu4.2 libkrb5-3 1.12+dfsg-2ubuntu4.2 libkrb5support0 1.12+dfsg-2ubuntu4.2
Ubuntu 12.04 LTS: krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.5 krb5-kdc 1.10+dfsg~beta1-2ubuntu0.5 krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.5 krb5-pkinit 1.10+dfsg~beta1-2ubuntu0.5 krb5-user 1.10+dfsg~beta1-2ubuntu0.5 libgssapi-krb5-2 1.10+dfsg~beta1-2ubuntu0.5 libgssrpc4 1.10+dfsg~beta1-2ubuntu0.5 libk5crypto3 1.10+dfsg~beta1-2ubuntu0.5 libkadm5clnt-mit8 1.10+dfsg~beta1-2ubuntu0.5 libkadm5srv-mit8 1.10+dfsg~beta1-2ubuntu0.5 libkdb5-6 1.10+dfsg~beta1-2ubuntu0.5 libkrb5-3 1.10+dfsg~beta1-2ubuntu0.5 libkrb5support0 1.10+dfsg~beta1-2ubuntu0.5
Ubuntu 10.04 LTS: krb5-admin-server 1.8.1+dfsg-2ubuntu0.13 krb5-kdc 1.8.1+dfsg-2ubuntu0.13 krb5-kdc-ldap 1.8.1+dfsg-2ubuntu0.13 krb5-pkinit 1.8.1+dfsg-2ubuntu0.13 krb5-user 1.8.1+dfsg-2ubuntu0.13 libgssapi-krb5-2 1.8.1+dfsg-2ubuntu0.13 libgssrpc4 1.8.1+dfsg-2ubuntu0.13 libk5crypto3 1.8.1+dfsg-2ubuntu0.13 libkadm5clnt-mit7 1.8.1+dfsg-2ubuntu0.13 libkadm5srv-mit7 1.8.1+dfsg-2ubuntu0.13 libkdb5-4 1.8.1+dfsg-2ubuntu0.13 libkrb5-3 1.8.1+dfsg-2ubuntu0.13 libkrb5support0 1.8.1+dfsg-2ubuntu0.13
In general, a standard system update will make all the necessary changes. The verification of md5 checksums and GPG signatures is performed automatically for you. (CVE-2014-4341)
This update also fixes the following bugs:
-
Prior to this update, the libkrb5 library occasionally attempted to free already freed memory when encrypting credentials. As a consequence, the calling process terminated unexpectedly with a segmentation fault. With this update, libkrb5 frees memory correctly, which allows the credentials to be encrypted appropriately and thus prevents the mentioned crash. (BZ#1004632)
-
Previously, when the krb5 client library was waiting for a response from a server, the timeout variable in certain cases became a negative number. Consequently, the client could enter a loop while checking for responses. With this update, the client logic has been modified and the described error no longer occurs. After installing the updated packages, the krb5kdc daemon will be restarted automatically. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: krb5 security, bug fix and enhancement update Advisory ID: RHSA-2015:0439-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0439.html Issue date: 2015-03-05 CVE Names: CVE-2014-4341 CVE-2014-4342 CVE-2014-4343 CVE-2014-4344 CVE-2014-4345 CVE-2014-5352 CVE-2014-5353 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423 =====================================================================
- Summary:
Updated krb5 packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345)
A use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens. An attacker able to make an application using the GSS-API library (libgssapi) call the gss_process_context_token() function could use this flaw to crash that application. (CVE-2014-5352)
If kadmind were used with an LDAP back end for the KDC database, a remote, authenticated attacker with the permissions to set the password policy could crash kadmind by attempting to use a named ticket policy object as a password policy for a principal. (CVE-2014-5353)
A double-free flaw was found in the way MIT Kerberos handled invalid External Data Representation (XDR) data. An authenticated user could use this flaw to crash the MIT Kerberos administration server (kadmind), or other applications using Kerberos libraries, using specially crafted XDR packets. (CVE-2014-9421)
It was found that the MIT Kerberos administration server (kadmind) incorrectly accepted certain authentication requests for two-component server principal names. A remote attacker able to acquire a key with a particularly named principal (such as "kad/x") could use this flaw to impersonate any user to kadmind, and perform administrative actions as that user. (CVE-2014-9422)
An information disclosure flaw was found in the way MIT Kerberos RPCSEC_GSS implementation (libgssrpc) handled certain requests. An attacker could send a specially crafted request to an application using libgssrpc to disclose a limited portion of uninitialized memory used by that application. (CVE-2014-9423)
Two buffer over-read flaws were found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker able to inject packets into a client or server application's GSSAPI session could use either of these flaws to crash the application. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos. (CVE-2014-4343)
Red Hat would like to thank the MIT Kerberos project for reporting the CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, and CVE-2014-9423 issues. MIT Kerberos project acknowledges Nico Williams for helping with the analysis of CVE-2014-5352.
The krb5 packages have been upgraded to upstream version 1.12, which provides a number of bug fixes and enhancements, including:
-
Added plug-in interfaces for principal-to-username mapping and verifying authorization to user accounts.
-
When communicating with a KDC over a connected TCP or HTTPS socket, the client gives the KDC more time to reply before it transmits the request to another server. (BZ#1049709, BZ#1127995)
This update also fixes multiple bugs, for example:
- The Kerberos client library did not recognize certain exit statuses that the resolver libraries could return when looking up the addresses of servers configured in the /etc/krb5.conf file or locating Kerberos servers using DNS service location. The library could treat non-fatal return codes as fatal errors. Now, the library interprets the specific return codes correctly. (BZ#1084068, BZ#1109102)
In addition, this update adds various enhancements. Among others:
-
Added support for contacting KDCs and kpasswd servers through HTTPS proxies implementing the Kerberos KDC Proxy (KKDCP) protocol. (BZ#1109919)
-
Solution:
All krb5 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1084068 - ipv6 address handling in krb5.conf 1102837 - Please backport improved GSSAPI mech configuration 1109102 - Kerberos does not handle incorrect Active Directory DNS SRV entries correctly 1109919 - Backport https support into libkrb5 1116180 - CVE-2014-4341 krb5: denial of service flaws when handling padding length longer than the plaintext 1118347 - ksu non-functional, gets invalid argument copying cred cache 1120581 - CVE-2014-4342 krb5: denial of service flaws when handling RFC 1964 tokens 1121789 - CVE-2014-4343: use-after-free crash in SPNEGO 1121876 - CVE-2014-4343 krb5: double-free flaw in SPNEGO initiators 1121877 - CVE-2014-4344 krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens 1127995 - aggressive kinit timeout causes AS_REQ resent and subsequent OTP auth failure 1128157 - CVE-2014-4345 krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001) 1166012 - libkadmclnt SONAME change (8 to 9) in krb5 1.12 update 1174543 - CVE-2014-5353 krb5: NULL pointer dereference when using a ticket policy name as a password policy name 1179856 - CVE-2014-5352 krb5: gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001) 1179857 - CVE-2014-9421 krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001) 1179861 - CVE-2014-9422 krb5: kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001) 1179863 - CVE-2014-9423 krb5: libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001) 1184629 - kinit loops on principals on unknown error
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: krb5-1.12.2-14.el7.src.rpm
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-libs-1.12.2-14.el7.i686.rpm krb5-libs-1.12.2-14.el7.x86_64.rpm krb5-pkinit-1.12.2-14.el7.x86_64.rpm krb5-workstation-1.12.2-14.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-devel-1.12.2-14.el7.i686.rpm krb5-devel-1.12.2-14.el7.x86_64.rpm krb5-server-1.12.2-14.el7.x86_64.rpm krb5-server-ldap-1.12.2-14.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: krb5-1.12.2-14.el7.src.rpm
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-libs-1.12.2-14.el7.i686.rpm krb5-libs-1.12.2-14.el7.x86_64.rpm krb5-pkinit-1.12.2-14.el7.x86_64.rpm krb5-workstation-1.12.2-14.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-devel-1.12.2-14.el7.i686.rpm krb5-devel-1.12.2-14.el7.x86_64.rpm krb5-server-1.12.2-14.el7.x86_64.rpm krb5-server-ldap-1.12.2-14.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: krb5-1.12.2-14.el7.src.rpm
ppc64: krb5-debuginfo-1.12.2-14.el7.ppc.rpm krb5-debuginfo-1.12.2-14.el7.ppc64.rpm krb5-devel-1.12.2-14.el7.ppc.rpm krb5-devel-1.12.2-14.el7.ppc64.rpm krb5-libs-1.12.2-14.el7.ppc.rpm krb5-libs-1.12.2-14.el7.ppc64.rpm krb5-pkinit-1.12.2-14.el7.ppc64.rpm krb5-server-1.12.2-14.el7.ppc64.rpm krb5-server-ldap-1.12.2-14.el7.ppc64.rpm krb5-workstation-1.12.2-14.el7.ppc64.rpm
s390x: krb5-debuginfo-1.12.2-14.el7.s390.rpm krb5-debuginfo-1.12.2-14.el7.s390x.rpm krb5-devel-1.12.2-14.el7.s390.rpm krb5-devel-1.12.2-14.el7.s390x.rpm krb5-libs-1.12.2-14.el7.s390.rpm krb5-libs-1.12.2-14.el7.s390x.rpm krb5-pkinit-1.12.2-14.el7.s390x.rpm krb5-server-1.12.2-14.el7.s390x.rpm krb5-server-ldap-1.12.2-14.el7.s390x.rpm krb5-workstation-1.12.2-14.el7.s390x.rpm
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-devel-1.12.2-14.el7.i686.rpm krb5-devel-1.12.2-14.el7.x86_64.rpm krb5-libs-1.12.2-14.el7.i686.rpm krb5-libs-1.12.2-14.el7.x86_64.rpm krb5-pkinit-1.12.2-14.el7.x86_64.rpm krb5-server-1.12.2-14.el7.x86_64.rpm krb5-server-ldap-1.12.2-14.el7.x86_64.rpm krb5-workstation-1.12.2-14.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: krb5-1.12.2-14.el7.src.rpm
x86_64: krb5-debuginfo-1.12.2-14.el7.i686.rpm krb5-debuginfo-1.12.2-14.el7.x86_64.rpm krb5-devel-1.12.2-14.el7.i686.rpm krb5-devel-1.12.2-14.el7.x86_64.rpm krb5-libs-1.12.2-14.el7.i686.rpm krb5-libs-1.12.2-14.el7.x86_64.rpm krb5-pkinit-1.12.2-14.el7.x86_64.rpm krb5-server-1.12.2-14.el7.x86_64.rpm krb5-server-ldap-1.12.2-14.el7.x86_64.rpm krb5-workstation-1.12.2-14.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-4341 https://access.redhat.com/security/cve/CVE-2014-4342 https://access.redhat.com/security/cve/CVE-2014-4343 https://access.redhat.com/security/cve/CVE-2014-4344 https://access.redhat.com/security/cve/CVE-2014-4345 https://access.redhat.com/security/cve/CVE-2014-5352 https://access.redhat.com/security/cve/CVE-2014-5353 https://access.redhat.com/security/cve/CVE-2014-9421 https://access.redhat.com/security/cve/CVE-2014-9422 https://access.redhat.com/security/cve/CVE-2014-9423 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU+GoxXlSAg2UNWIIRAtkZAJ9PYyHLsR1t+YWgqw4jb4XTtX8iuACgkxfi gZD8EL2lSaLXnIQxca8zLTg= =aK0y -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, x86_64
It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. (CVE-2014-4343)
These updated krb5 packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201408-0299", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.6, "vendor": "debian", "version": "7.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.10.1" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.10" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11.4" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.10.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11.1" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.12" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11.2" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.10.3" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.12.1" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11.5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.11" }, { "model": "kerberos 5", "scope": "eq", "trust": 1.0, "vendor": "mit", "version": "1.10.4" }, { "model": "kerberos", "scope": "lt", "trust": 0.8, "vendor": "mit kerberos", "version": "1.5.x from 1.12.x" }, { "model": "kerberos", "scope": "eq", "trust": 0.8, "vendor": "mit kerberos", "version": "5 1.12.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.4" }, { "model": "big-ip apm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip edge gateway hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.11.4" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.2" }, { "model": "big-ip apm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.8" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.11.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "one-x client enablement services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.8.4" }, { "model": "aura conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.9" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.11.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.8.1" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.4" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "big-ip edge gateway hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.9.5" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.7" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.2" }, { "model": "big-ip edge gateway hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "big-ip apm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "big-ip apm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.12" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.11.2" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.3" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.4" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.3" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "big-ip edge gateway hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.8.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.12.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kerberos", "scope": "ne", "trust": 0.3, "vendor": "mit", "version": "51.12.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip edge gateway hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.2" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.3" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.7.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.1" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura messaging sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.6" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.7.2" }, { "model": "big-ip edge gateway hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.7" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.10.7" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "big-ip edge gateway hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.4" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "one-x client enablement services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.7" }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" } ], "sources": [ { "db": "BID", "id": "69160" }, { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-4344" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "69160" } ], "trust": 0.3 }, "cve": "CVE-2014-4344", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-4344", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-4344", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201408-252", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation. MIT Kerberos 5 is prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to cause a program to crash, resulting in denial-of-service conditions. \nVersions prior to Kerberos 5 1.12.2 are vulnerable. \n\nCVE-2014-4343\n\n An unauthenticated remote attacker with the ability to spoof packets\n appearing to be from a GSSAPI acceptor can cause a double-free\n condition in GSSAPI initiators (clients) which are using the SPNEGO\n mechanism, by returning a different underlying mechanism than was\n proposed by the initiator. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.10.1+dfsg-5+deb7u2. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.12.1+dfsg-7. ==========================================================================\nUbuntu Security Notice USN-2310-1\nAugust 11, 2014\n\nkrb5 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Kerberos. This issue only affected Ubuntu\n12.04 LTS. This\nissue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. This issue only affected\nUbuntu 10.04 LTS and Ubuntu 12.04 LTS. \nThis issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. \n(CVE-2014-4344)\n\nTomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon\nincorrectly handled buffers when used with the LDAP backend. (CVE-2014-4345)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n krb5-admin-server 1.12+dfsg-2ubuntu4.2\n krb5-kdc 1.12+dfsg-2ubuntu4.2\n krb5-kdc-ldap 1.12+dfsg-2ubuntu4.2\n krb5-otp 1.12+dfsg-2ubuntu4.2\n krb5-pkinit 1.12+dfsg-2ubuntu4.2\n krb5-user 1.12+dfsg-2ubuntu4.2\n libgssapi-krb5-2 1.12+dfsg-2ubuntu4.2\n libgssrpc4 1.12+dfsg-2ubuntu4.2\n libk5crypto3 1.12+dfsg-2ubuntu4.2\n libkadm5clnt-mit9 1.12+dfsg-2ubuntu4.2\n libkadm5srv-mit9 1.12+dfsg-2ubuntu4.2\n libkdb5-7 1.12+dfsg-2ubuntu4.2\n libkrad0 1.12+dfsg-2ubuntu4.2\n libkrb5-3 1.12+dfsg-2ubuntu4.2\n libkrb5support0 1.12+dfsg-2ubuntu4.2\n\nUbuntu 12.04 LTS:\n krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.5\n krb5-kdc 1.10+dfsg~beta1-2ubuntu0.5\n krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.5\n krb5-pkinit 1.10+dfsg~beta1-2ubuntu0.5\n krb5-user 1.10+dfsg~beta1-2ubuntu0.5\n libgssapi-krb5-2 1.10+dfsg~beta1-2ubuntu0.5\n libgssrpc4 1.10+dfsg~beta1-2ubuntu0.5\n libk5crypto3 1.10+dfsg~beta1-2ubuntu0.5\n libkadm5clnt-mit8 1.10+dfsg~beta1-2ubuntu0.5\n libkadm5srv-mit8 1.10+dfsg~beta1-2ubuntu0.5\n libkdb5-6 1.10+dfsg~beta1-2ubuntu0.5\n libkrb5-3 1.10+dfsg~beta1-2ubuntu0.5\n libkrb5support0 1.10+dfsg~beta1-2ubuntu0.5\n\nUbuntu 10.04 LTS:\n krb5-admin-server 1.8.1+dfsg-2ubuntu0.13\n krb5-kdc 1.8.1+dfsg-2ubuntu0.13\n krb5-kdc-ldap 1.8.1+dfsg-2ubuntu0.13\n krb5-pkinit 1.8.1+dfsg-2ubuntu0.13\n krb5-user 1.8.1+dfsg-2ubuntu0.13\n libgssapi-krb5-2 1.8.1+dfsg-2ubuntu0.13\n libgssrpc4 1.8.1+dfsg-2ubuntu0.13\n libk5crypto3 1.8.1+dfsg-2ubuntu0.13\n libkadm5clnt-mit7 1.8.1+dfsg-2ubuntu0.13\n libkadm5srv-mit7 1.8.1+dfsg-2ubuntu0.13\n libkdb5-4 1.8.1+dfsg-2ubuntu0.13\n libkrb5-3 1.8.1+dfsg-2ubuntu0.13\n libkrb5support0 1.8.1+dfsg-2ubuntu0.13\n\nIn general, a standard system update will make all the necessary changes. The verification\n of md5 checksums and GPG signatures is performed automatically for you. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault. \nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number. \nConsequently, the client could enter a loop while checking for responses. \nWith this update, the client logic has been modified and the described\nerror no longer occurs. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: krb5 security, bug fix and enhancement update\nAdvisory ID: RHSA-2015:0439-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0439.html\nIssue date: 2015-03-05\nCVE Names: CVE-2014-4341 CVE-2014-4342 CVE-2014-4343 \n CVE-2014-4344 CVE-2014-4345 CVE-2014-5352 \n CVE-2014-5353 CVE-2014-9421 CVE-2014-9422 \n CVE-2014-9423 \n=====================================================================\n\n1. Summary:\n\nUpdated krb5 packages that fix multiple security issues, several bugs, and\nadd various enhancements are now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\nKerberos is a networked authentication system which allows clients and\nservers to authenticate to each other with the help of a trusted third\nparty, the Kerberos KDC. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind)\nwhen it was used with an LDAP back end for the KDC database. A remote,\nauthenticated attacker could potentially use this flaw to execute arbitrary\ncode on the system running kadmind. (CVE-2014-4345)\n\nA use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5\nlibrary processed valid context deletion tokens. An attacker able to make\nan application using the GSS-API library (libgssapi) call the\ngss_process_context_token() function could use this flaw to crash that\napplication. (CVE-2014-5352)\n\nIf kadmind were used with an LDAP back end for the KDC database, a remote,\nauthenticated attacker with the permissions to set the password policy\ncould crash kadmind by attempting to use a named ticket policy object as a\npassword policy for a principal. (CVE-2014-5353)\n\nA double-free flaw was found in the way MIT Kerberos handled invalid\nExternal Data Representation (XDR) data. An authenticated user could use\nthis flaw to crash the MIT Kerberos administration server (kadmind), or\nother applications using Kerberos libraries, using specially crafted XDR\npackets. (CVE-2014-9421)\n\nIt was found that the MIT Kerberos administration server (kadmind)\nincorrectly accepted certain authentication requests for two-component\nserver principal names. A remote attacker able to acquire a key with a\nparticularly named principal (such as \"kad/x\") could use this flaw to\nimpersonate any user to kadmind, and perform administrative actions as that\nuser. (CVE-2014-9422)\n\nAn information disclosure flaw was found in the way MIT Kerberos RPCSEC_GSS\nimplementation (libgssrpc) handled certain requests. An attacker could send\na specially crafted request to an application using libgssrpc to disclose a\nlimited portion of uninitialized memory used by that application. \n(CVE-2014-9423)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled\ncertain requests. A remote, unauthenticated attacker able to inject packets\ninto a client or server application\u0027s GSSAPI session could use either of\nthese flaws to crash the application. An\nattacker able to spoof packets to appear as though they are from an GSSAPI\nacceptor could use this flaw to crash a client application that uses MIT\nKerberos. (CVE-2014-4343)\n\nRed Hat would like to thank the MIT Kerberos project for reporting the\nCVE-2014-5352, CVE-2014-9421, CVE-2014-9422, and CVE-2014-9423 issues. MIT\nKerberos project acknowledges Nico Williams for helping with the analysis\nof CVE-2014-5352. \n\nThe krb5 packages have been upgraded to upstream version 1.12, which\nprovides a number of bug fixes and enhancements, including:\n\n* Added plug-in interfaces for principal-to-username mapping and verifying\nauthorization to user accounts. \n\n* When communicating with a KDC over a connected TCP or HTTPS socket, the\nclient gives the KDC more time to reply before it transmits the request to\nanother server. (BZ#1049709, BZ#1127995)\n\nThis update also fixes multiple bugs, for example:\n\n* The Kerberos client library did not recognize certain exit statuses that\nthe resolver libraries could return when looking up the addresses of\nservers configured in the /etc/krb5.conf file or locating Kerberos servers\nusing DNS service location. The library could treat non-fatal return codes\nas fatal errors. Now, the library interprets the specific return codes\ncorrectly. (BZ#1084068, BZ#1109102)\n\nIn addition, this update adds various enhancements. Among others:\n\n* Added support for contacting KDCs and kpasswd servers through HTTPS\nproxies implementing the Kerberos KDC Proxy (KKDCP) protocol. (BZ#1109919)\n\n4. Solution:\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements. \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1084068 - ipv6 address handling in krb5.conf\n1102837 - Please backport improved GSSAPI mech configuration\n1109102 - Kerberos does not handle incorrect Active Directory DNS SRV entries correctly\n1109919 - Backport https support into libkrb5\n1116180 - CVE-2014-4341 krb5: denial of service flaws when handling padding length longer than the plaintext\n1118347 - ksu non-functional, gets invalid argument copying cred cache\n1120581 - CVE-2014-4342 krb5: denial of service flaws when handling RFC 1964 tokens\n1121789 - CVE-2014-4343: use-after-free crash in SPNEGO\n1121876 - CVE-2014-4343 krb5: double-free flaw in SPNEGO initiators\n1121877 - CVE-2014-4344 krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens\n1127995 - aggressive kinit timeout causes AS_REQ resent and subsequent OTP auth failure\n1128157 - CVE-2014-4345 krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)\n1166012 - libkadmclnt SONAME change (8 to 9) in krb5 1.12 update\n1174543 - CVE-2014-5353 krb5: NULL pointer dereference when using a ticket policy name as a password policy name\n1179856 - CVE-2014-5352 krb5: gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001)\n1179857 - CVE-2014-9421 krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)\n1179861 - CVE-2014-9422 krb5: kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001)\n1179863 - CVE-2014-9423 krb5: libgssrpc server applications leak uninitialized bytes (MITKRB5-SA-2015-001)\n1184629 - kinit loops on principals on unknown error\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkrb5-1.12.2-14.el7.src.rpm\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-libs-1.12.2-14.el7.i686.rpm\nkrb5-libs-1.12.2-14.el7.x86_64.rpm\nkrb5-pkinit-1.12.2-14.el7.x86_64.rpm\nkrb5-workstation-1.12.2-14.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-devel-1.12.2-14.el7.i686.rpm\nkrb5-devel-1.12.2-14.el7.x86_64.rpm\nkrb5-server-1.12.2-14.el7.x86_64.rpm\nkrb5-server-ldap-1.12.2-14.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkrb5-1.12.2-14.el7.src.rpm\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-libs-1.12.2-14.el7.i686.rpm\nkrb5-libs-1.12.2-14.el7.x86_64.rpm\nkrb5-pkinit-1.12.2-14.el7.x86_64.rpm\nkrb5-workstation-1.12.2-14.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-devel-1.12.2-14.el7.i686.rpm\nkrb5-devel-1.12.2-14.el7.x86_64.rpm\nkrb5-server-1.12.2-14.el7.x86_64.rpm\nkrb5-server-ldap-1.12.2-14.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkrb5-1.12.2-14.el7.src.rpm\n\nppc64:\nkrb5-debuginfo-1.12.2-14.el7.ppc.rpm\nkrb5-debuginfo-1.12.2-14.el7.ppc64.rpm\nkrb5-devel-1.12.2-14.el7.ppc.rpm\nkrb5-devel-1.12.2-14.el7.ppc64.rpm\nkrb5-libs-1.12.2-14.el7.ppc.rpm\nkrb5-libs-1.12.2-14.el7.ppc64.rpm\nkrb5-pkinit-1.12.2-14.el7.ppc64.rpm\nkrb5-server-1.12.2-14.el7.ppc64.rpm\nkrb5-server-ldap-1.12.2-14.el7.ppc64.rpm\nkrb5-workstation-1.12.2-14.el7.ppc64.rpm\n\ns390x:\nkrb5-debuginfo-1.12.2-14.el7.s390.rpm\nkrb5-debuginfo-1.12.2-14.el7.s390x.rpm\nkrb5-devel-1.12.2-14.el7.s390.rpm\nkrb5-devel-1.12.2-14.el7.s390x.rpm\nkrb5-libs-1.12.2-14.el7.s390.rpm\nkrb5-libs-1.12.2-14.el7.s390x.rpm\nkrb5-pkinit-1.12.2-14.el7.s390x.rpm\nkrb5-server-1.12.2-14.el7.s390x.rpm\nkrb5-server-ldap-1.12.2-14.el7.s390x.rpm\nkrb5-workstation-1.12.2-14.el7.s390x.rpm\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-devel-1.12.2-14.el7.i686.rpm\nkrb5-devel-1.12.2-14.el7.x86_64.rpm\nkrb5-libs-1.12.2-14.el7.i686.rpm\nkrb5-libs-1.12.2-14.el7.x86_64.rpm\nkrb5-pkinit-1.12.2-14.el7.x86_64.rpm\nkrb5-server-1.12.2-14.el7.x86_64.rpm\nkrb5-server-ldap-1.12.2-14.el7.x86_64.rpm\nkrb5-workstation-1.12.2-14.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkrb5-1.12.2-14.el7.src.rpm\n\nx86_64:\nkrb5-debuginfo-1.12.2-14.el7.i686.rpm\nkrb5-debuginfo-1.12.2-14.el7.x86_64.rpm\nkrb5-devel-1.12.2-14.el7.i686.rpm\nkrb5-devel-1.12.2-14.el7.x86_64.rpm\nkrb5-libs-1.12.2-14.el7.i686.rpm\nkrb5-libs-1.12.2-14.el7.x86_64.rpm\nkrb5-pkinit-1.12.2-14.el7.x86_64.rpm\nkrb5-server-1.12.2-14.el7.x86_64.rpm\nkrb5-server-ldap-1.12.2-14.el7.x86_64.rpm\nkrb5-workstation-1.12.2-14.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-4341\nhttps://access.redhat.com/security/cve/CVE-2014-4342\nhttps://access.redhat.com/security/cve/CVE-2014-4343\nhttps://access.redhat.com/security/cve/CVE-2014-4344\nhttps://access.redhat.com/security/cve/CVE-2014-4345\nhttps://access.redhat.com/security/cve/CVE-2014-5352\nhttps://access.redhat.com/security/cve/CVE-2014-5353\nhttps://access.redhat.com/security/cve/CVE-2014-9421\nhttps://access.redhat.com/security/cve/CVE-2014-9422\nhttps://access.redhat.com/security/cve/CVE-2014-9423\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU+GoxXlSAg2UNWIIRAtkZAJ9PYyHLsR1t+YWgqw4jb4XTtX8iuACgkxfi\ngZD8EL2lSaLXnIQxca8zLTg=\n=aK0y\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6) - i386, x86_64\n\n3. \n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer. (CVE-2014-4343)\n\nThese updated krb5 packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges", "sources": [ { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "BID", "id": "69160" }, { "db": "PACKETSTORM", "id": "127813" }, { "db": "PACKETSTORM", "id": "127825" }, { "db": "PACKETSTORM", "id": "128077" }, { "db": "PACKETSTORM", "id": "128267" }, { "db": "PACKETSTORM", "id": "130669" }, { "db": "PACKETSTORM", "id": "128660" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-4344", "trust": 3.3 }, { "db": "BID", "id": "69160", "trust": 1.9 }, { "db": "OSVDB", "id": "109389", "trust": 1.6 }, { "db": "SECUNIA", "id": "59102", "trust": 1.6 }, { "db": "SECUNIA", "id": "61051", "trust": 1.6 }, { "db": "SECUNIA", "id": "60448", "trust": 1.6 }, { "db": "SECUNIA", "id": "60082", "trust": 1.6 }, { "db": "SECTRACK", "id": "1030706", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2014-003819", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2022060309", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201408-252", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "127813", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127825", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128077", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130669", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128660", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "69160" }, { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "PACKETSTORM", "id": "127813" }, { "db": "PACKETSTORM", "id": "127825" }, { "db": "PACKETSTORM", "id": "128077" }, { "db": "PACKETSTORM", "id": "128267" }, { "db": "PACKETSTORM", "id": "130669" }, { "db": "PACKETSTORM", "id": "128660" }, { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "id": "VAR-201408-0299", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.44448256 }, "last_update_date": "2023-12-18T11:43:11.335000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fix null deref in SPNEGO acceptor [CVE-2014-4344]", "trust": 0.8, "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "title": "RHSA-2015:0439", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2015-0439.html" }, { "title": "Ticket #7970 NULL dereference in SPNEGO acceptor for continuation tokens [CVE-2014-4344]", "trust": 0.8, "url": "http://krbdev.mit.edu/rt/ticket/display.html?id=7970" }, { "title": "krb5-krb5-1.12.2-final", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51699" }, { "title": "krb5-krb5-1.12.2-final", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51700" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "NVD", "id": "CVE-2014-4344" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://advisories.mageia.org/mgasa-2014-0345.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2015-0439.html" }, { "trust": 1.6, "url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc" }, { "trust": 1.6, "url": "http://krbdev.mit.edu/rt/ticket/display.html?id=7970" }, { "trust": 1.6, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136360.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59102" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60082" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60448" }, { "trust": 1.6, "url": "http://secunia.com/advisories/61051" }, { "trust": 1.6, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15561.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2014/dsa-3000" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:165" }, { "trust": 1.6, "url": "http://www.osvdb.org/109389" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/69160" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id/1030706" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "trust": 1.6, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95210" }, { "trust": 1.6, "url": "https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b" }, { "trust": 1.6, "url": "https://github.com/krb5/krb5/commit/a7886f0ed1277c69142b14a2c6629175a6331edc" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4344" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4344" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4341" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4344" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060309" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4345" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4342" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4343" }, { "trust": 0.3, "url": "http://web.mit.edu/kerberos/www/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1418" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6800" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-6800.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1418.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-4341.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-4344.html" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-2ubuntu0.13" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/krb5/1.12+dfsg-2ubuntu4.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1416" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/krb5/1.10+dfsg~beta1-2ubuntu0.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1415" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2310-1" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4345" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4341" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4342" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1245.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-4342" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-4343" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9421" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-5353" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9423" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-4341" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5353" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9421" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-4345" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9423" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5352" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-5352" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-9422" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-4344" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-4345.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-4343.html" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/6.6_technical_notes/krb5.html#rhsa-2014-1389" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-4342.html" } ], "sources": [ { "db": "BID", "id": "69160" }, { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "PACKETSTORM", "id": "127813" }, { "db": "PACKETSTORM", "id": "127825" }, { "db": "PACKETSTORM", "id": "128077" }, { "db": "PACKETSTORM", "id": "128267" }, { "db": "PACKETSTORM", "id": "130669" }, { "db": "PACKETSTORM", "id": "128660" }, { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "69160" }, { "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "db": "PACKETSTORM", "id": "127813" }, { "db": "PACKETSTORM", "id": "127825" }, { "db": "PACKETSTORM", "id": "128077" }, { "db": "PACKETSTORM", "id": "128267" }, { "db": "PACKETSTORM", "id": "130669" }, { "db": "PACKETSTORM", "id": "128660" }, { "db": "NVD", "id": "CVE-2014-4344" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-07-22T00:00:00", "db": "BID", "id": "69160" }, { "date": "2014-08-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "date": "2014-08-11T13:33:00", "db": "PACKETSTORM", "id": "127813" }, { "date": "2014-08-11T18:24:00", "db": "PACKETSTORM", "id": "127825" }, { "date": "2014-09-02T20:17:38", "db": "PACKETSTORM", "id": "128077" }, { "date": "2014-09-16T14:08:26", "db": "PACKETSTORM", "id": "128267" }, { "date": "2015-03-05T21:51:51", "db": "PACKETSTORM", "id": "130669" }, { "date": "2014-10-14T23:04:48", "db": "PACKETSTORM", "id": "128660" }, { "date": "2014-08-14T05:01:49.943000", "db": "NVD", "id": "CVE-2014-4344" }, { "date": "2014-08-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-07T17:10:00", "db": "BID", "id": "69160" }, { "date": "2015-06-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-003819" }, { "date": "2020-01-21T15:46:47.197000", "db": "NVD", "id": "CVE-2014-4344" }, { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201408-252" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "127825" }, { "db": "PACKETSTORM", "id": "128077" }, { "db": "PACKETSTORM", "id": "128267" }, { "db": "PACKETSTORM", "id": "130669" }, { "db": "PACKETSTORM", "id": "128660" }, { "db": "CNNVD", "id": "CNNVD-201408-252" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MIT Kerberos 5 of lib/gssapi/spnego/spnego_mech.c of SPNEGO Asceptor\u0027s acc_ctx_cont Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-003819" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201408-252" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.