rhsa-2006_0612
Vulnerability from csaf_redhat
Published
2006-08-08 20:09
Modified
2024-09-15 16:19
Summary
Red Hat Security Advisory: krb5 security update

Notes

Topic
Updated krb5 packages are now available for Red Hat Enterprise Linux 4 to correct a privilege escalation security flaw. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. A flaw was found where some bundled Kerberos-aware applications would fail to check the result of the setuid() call. On Linux 2.6 kernels, the setuid() call can fail if certain user limits are hit. A local attacker could manipulate their environment in such a way to get the applications to continue to run as root, potentially leading to an escalation of privileges. (CVE-2006-3083). Users are advised to update to these erratum packages which contain a backported fix to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated krb5 packages are now available for Red Hat Enterprise Linux 4 to\ncorrect a privilege escalation security flaw.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other through use of symmetric encryption\nand a trusted third party, the KDC.\n\nA flaw was found where some bundled Kerberos-aware applications would fail\nto check the result of the setuid() call. On Linux 2.6 kernels, the\nsetuid() call can fail if certain user limits are hit. A local attacker\ncould manipulate their environment in such a way to get the applications to\ncontinue to run as root, potentially leading to an escalation of\nprivileges.  (CVE-2006-3083).\n\nUsers are advised to update to these erratum packages which contain a\nbackported fix to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0612",
        "url": "https://access.redhat.com/errata/RHSA-2006:0612"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "197818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197818"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0612.json"
      }
    ],
    "title": "Red Hat Security Advisory: krb5 security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:19:51+00:00",
      "generator": {
        "date": "2024-09-15T16:19:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0612",
      "initial_release_date": "2006-08-08T20:09:00+00:00",
      "revision_history": [
        {
          "date": "2006-08-08T20:09:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-08-08T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:19:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.ia64",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.ia64",
                  "product_id": "krb5-libs-0:1.3.4-33.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.ia64",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.ia64",
                  "product_id": "krb5-workstation-0:1.3.4-33.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.ia64",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.ia64",
                  "product_id": "krb5-devel-0:1.3.4-33.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.ia64",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.ia64",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.ia64",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.ia64",
                  "product_id": "krb5-server-0:1.3.4-33.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.i386",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.i386",
                  "product_id": "krb5-libs-0:1.3.4-33.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.i386",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.i386",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.i386",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.i386",
                  "product_id": "krb5-workstation-0:1.3.4-33.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.i386",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.i386",
                  "product_id": "krb5-devel-0:1.3.4-33.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.i386",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.i386",
                  "product_id": "krb5-server-0:1.3.4-33.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.x86_64",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.x86_64",
                  "product_id": "krb5-libs-0:1.3.4-33.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.x86_64",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.x86_64",
                  "product_id": "krb5-workstation-0:1.3.4-33.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.x86_64",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.x86_64",
                  "product_id": "krb5-devel-0:1.3.4-33.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.x86_64",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.x86_64",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.x86_64",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.x86_64",
                  "product_id": "krb5-server-0:1.3.4-33.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-0:1.3.4-33.src",
                "product": {
                  "name": "krb5-0:1.3.4-33.src",
                  "product_id": "krb5-0:1.3.4-33.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5@1.3.4-33?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.ppc64",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.ppc64",
                  "product_id": "krb5-libs-0:1.3.4-33.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.ppc64",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.ppc64",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.ppc",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.ppc",
                  "product_id": "krb5-libs-0:1.3.4-33.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.ppc",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.ppc",
                  "product_id": "krb5-workstation-0:1.3.4-33.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.ppc",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.ppc",
                  "product_id": "krb5-devel-0:1.3.4-33.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.ppc",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.ppc",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.ppc",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.ppc",
                  "product_id": "krb5-server-0:1.3.4-33.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.s390x",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.s390x",
                  "product_id": "krb5-libs-0:1.3.4-33.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.s390x",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.s390x",
                  "product_id": "krb5-workstation-0:1.3.4-33.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.s390x",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.s390x",
                  "product_id": "krb5-devel-0:1.3.4-33.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.s390x",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.s390x",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.s390x",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.s390x",
                  "product_id": "krb5-server-0:1.3.4-33.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "krb5-libs-0:1.3.4-33.s390",
                "product": {
                  "name": "krb5-libs-0:1.3.4-33.s390",
                  "product_id": "krb5-libs-0:1.3.4-33.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-33?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-debuginfo-0:1.3.4-33.s390",
                "product": {
                  "name": "krb5-debuginfo-0:1.3.4-33.s390",
                  "product_id": "krb5-debuginfo-0:1.3.4-33.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-33?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-workstation-0:1.3.4-33.s390",
                "product": {
                  "name": "krb5-workstation-0:1.3.4-33.s390",
                  "product_id": "krb5-workstation-0:1.3.4-33.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-33?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-devel-0:1.3.4-33.s390",
                "product": {
                  "name": "krb5-devel-0:1.3.4-33.s390",
                  "product_id": "krb5-devel-0:1.3.4-33.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-33?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "krb5-server-0:1.3.4-33.s390",
                "product": {
                  "name": "krb5-server-0:1.3.4-33.s390",
                  "product_id": "krb5-server-0:1.3.4-33.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/krb5-server@1.3.4-33?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-0:1.3.4-33.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-0:1.3.4-33.src"
        },
        "product_reference": "krb5-0:1.3.4-33.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-debuginfo-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-devel-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-libs-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-server-0:1.3.4-33.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-server-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:krb5-workstation-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-0:1.3.4-33.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-0:1.3.4-33.src"
        },
        "product_reference": "krb5-0:1.3.4-33.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-devel-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-libs-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-server-0:1.3.4-33.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-server-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:krb5-workstation-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-0:1.3.4-33.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-0:1.3.4-33.src"
        },
        "product_reference": "krb5-0:1.3.4-33.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-debuginfo-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-devel-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-libs-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-server-0:1.3.4-33.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-server-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:krb5-workstation-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-0:1.3.4-33.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-0:1.3.4-33.src"
        },
        "product_reference": "krb5-0:1.3.4-33.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-debuginfo-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-debuginfo-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-debuginfo-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-devel-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-devel-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-devel-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.ppc64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-libs-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-libs-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-libs-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-server-0:1.3.4-33.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-server-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-server-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-server-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-server-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-server-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.i386"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.ia64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.ppc"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.s390"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.s390x"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "krb5-workstation-0:1.3.4-33.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:krb5-workstation-0:1.3.4-33.x86_64"
        },
        "product_reference": "krb5-workstation-0:1.3.4-33.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-3083",
      "discovery_date": "2006-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618134"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:krb5-0:1.3.4-33.src",
          "4AS:krb5-debuginfo-0:1.3.4-33.i386",
          "4AS:krb5-debuginfo-0:1.3.4-33.ia64",
          "4AS:krb5-debuginfo-0:1.3.4-33.ppc",
          "4AS:krb5-debuginfo-0:1.3.4-33.ppc64",
          "4AS:krb5-debuginfo-0:1.3.4-33.s390",
          "4AS:krb5-debuginfo-0:1.3.4-33.s390x",
          "4AS:krb5-debuginfo-0:1.3.4-33.x86_64",
          "4AS:krb5-devel-0:1.3.4-33.i386",
          "4AS:krb5-devel-0:1.3.4-33.ia64",
          "4AS:krb5-devel-0:1.3.4-33.ppc",
          "4AS:krb5-devel-0:1.3.4-33.s390",
          "4AS:krb5-devel-0:1.3.4-33.s390x",
          "4AS:krb5-devel-0:1.3.4-33.x86_64",
          "4AS:krb5-libs-0:1.3.4-33.i386",
          "4AS:krb5-libs-0:1.3.4-33.ia64",
          "4AS:krb5-libs-0:1.3.4-33.ppc",
          "4AS:krb5-libs-0:1.3.4-33.ppc64",
          "4AS:krb5-libs-0:1.3.4-33.s390",
          "4AS:krb5-libs-0:1.3.4-33.s390x",
          "4AS:krb5-libs-0:1.3.4-33.x86_64",
          "4AS:krb5-server-0:1.3.4-33.i386",
          "4AS:krb5-server-0:1.3.4-33.ia64",
          "4AS:krb5-server-0:1.3.4-33.ppc",
          "4AS:krb5-server-0:1.3.4-33.s390",
          "4AS:krb5-server-0:1.3.4-33.s390x",
          "4AS:krb5-server-0:1.3.4-33.x86_64",
          "4AS:krb5-workstation-0:1.3.4-33.i386",
          "4AS:krb5-workstation-0:1.3.4-33.ia64",
          "4AS:krb5-workstation-0:1.3.4-33.ppc",
          "4AS:krb5-workstation-0:1.3.4-33.s390",
          "4AS:krb5-workstation-0:1.3.4-33.s390x",
          "4AS:krb5-workstation-0:1.3.4-33.x86_64",
          "4Desktop:krb5-0:1.3.4-33.src",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.i386",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.ia64",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc64",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.s390",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.s390x",
          "4Desktop:krb5-debuginfo-0:1.3.4-33.x86_64",
          "4Desktop:krb5-devel-0:1.3.4-33.i386",
          "4Desktop:krb5-devel-0:1.3.4-33.ia64",
          "4Desktop:krb5-devel-0:1.3.4-33.ppc",
          "4Desktop:krb5-devel-0:1.3.4-33.s390",
          "4Desktop:krb5-devel-0:1.3.4-33.s390x",
          "4Desktop:krb5-devel-0:1.3.4-33.x86_64",
          "4Desktop:krb5-libs-0:1.3.4-33.i386",
          "4Desktop:krb5-libs-0:1.3.4-33.ia64",
          "4Desktop:krb5-libs-0:1.3.4-33.ppc",
          "4Desktop:krb5-libs-0:1.3.4-33.ppc64",
          "4Desktop:krb5-libs-0:1.3.4-33.s390",
          "4Desktop:krb5-libs-0:1.3.4-33.s390x",
          "4Desktop:krb5-libs-0:1.3.4-33.x86_64",
          "4Desktop:krb5-server-0:1.3.4-33.i386",
          "4Desktop:krb5-server-0:1.3.4-33.ia64",
          "4Desktop:krb5-server-0:1.3.4-33.ppc",
          "4Desktop:krb5-server-0:1.3.4-33.s390",
          "4Desktop:krb5-server-0:1.3.4-33.s390x",
          "4Desktop:krb5-server-0:1.3.4-33.x86_64",
          "4Desktop:krb5-workstation-0:1.3.4-33.i386",
          "4Desktop:krb5-workstation-0:1.3.4-33.ia64",
          "4Desktop:krb5-workstation-0:1.3.4-33.ppc",
          "4Desktop:krb5-workstation-0:1.3.4-33.s390",
          "4Desktop:krb5-workstation-0:1.3.4-33.s390x",
          "4Desktop:krb5-workstation-0:1.3.4-33.x86_64",
          "4ES:krb5-0:1.3.4-33.src",
          "4ES:krb5-debuginfo-0:1.3.4-33.i386",
          "4ES:krb5-debuginfo-0:1.3.4-33.ia64",
          "4ES:krb5-debuginfo-0:1.3.4-33.ppc",
          "4ES:krb5-debuginfo-0:1.3.4-33.ppc64",
          "4ES:krb5-debuginfo-0:1.3.4-33.s390",
          "4ES:krb5-debuginfo-0:1.3.4-33.s390x",
          "4ES:krb5-debuginfo-0:1.3.4-33.x86_64",
          "4ES:krb5-devel-0:1.3.4-33.i386",
          "4ES:krb5-devel-0:1.3.4-33.ia64",
          "4ES:krb5-devel-0:1.3.4-33.ppc",
          "4ES:krb5-devel-0:1.3.4-33.s390",
          "4ES:krb5-devel-0:1.3.4-33.s390x",
          "4ES:krb5-devel-0:1.3.4-33.x86_64",
          "4ES:krb5-libs-0:1.3.4-33.i386",
          "4ES:krb5-libs-0:1.3.4-33.ia64",
          "4ES:krb5-libs-0:1.3.4-33.ppc",
          "4ES:krb5-libs-0:1.3.4-33.ppc64",
          "4ES:krb5-libs-0:1.3.4-33.s390",
          "4ES:krb5-libs-0:1.3.4-33.s390x",
          "4ES:krb5-libs-0:1.3.4-33.x86_64",
          "4ES:krb5-server-0:1.3.4-33.i386",
          "4ES:krb5-server-0:1.3.4-33.ia64",
          "4ES:krb5-server-0:1.3.4-33.ppc",
          "4ES:krb5-server-0:1.3.4-33.s390",
          "4ES:krb5-server-0:1.3.4-33.s390x",
          "4ES:krb5-server-0:1.3.4-33.x86_64",
          "4ES:krb5-workstation-0:1.3.4-33.i386",
          "4ES:krb5-workstation-0:1.3.4-33.ia64",
          "4ES:krb5-workstation-0:1.3.4-33.ppc",
          "4ES:krb5-workstation-0:1.3.4-33.s390",
          "4ES:krb5-workstation-0:1.3.4-33.s390x",
          "4ES:krb5-workstation-0:1.3.4-33.x86_64",
          "4WS:krb5-0:1.3.4-33.src",
          "4WS:krb5-debuginfo-0:1.3.4-33.i386",
          "4WS:krb5-debuginfo-0:1.3.4-33.ia64",
          "4WS:krb5-debuginfo-0:1.3.4-33.ppc",
          "4WS:krb5-debuginfo-0:1.3.4-33.ppc64",
          "4WS:krb5-debuginfo-0:1.3.4-33.s390",
          "4WS:krb5-debuginfo-0:1.3.4-33.s390x",
          "4WS:krb5-debuginfo-0:1.3.4-33.x86_64",
          "4WS:krb5-devel-0:1.3.4-33.i386",
          "4WS:krb5-devel-0:1.3.4-33.ia64",
          "4WS:krb5-devel-0:1.3.4-33.ppc",
          "4WS:krb5-devel-0:1.3.4-33.s390",
          "4WS:krb5-devel-0:1.3.4-33.s390x",
          "4WS:krb5-devel-0:1.3.4-33.x86_64",
          "4WS:krb5-libs-0:1.3.4-33.i386",
          "4WS:krb5-libs-0:1.3.4-33.ia64",
          "4WS:krb5-libs-0:1.3.4-33.ppc",
          "4WS:krb5-libs-0:1.3.4-33.ppc64",
          "4WS:krb5-libs-0:1.3.4-33.s390",
          "4WS:krb5-libs-0:1.3.4-33.s390x",
          "4WS:krb5-libs-0:1.3.4-33.x86_64",
          "4WS:krb5-server-0:1.3.4-33.i386",
          "4WS:krb5-server-0:1.3.4-33.ia64",
          "4WS:krb5-server-0:1.3.4-33.ppc",
          "4WS:krb5-server-0:1.3.4-33.s390",
          "4WS:krb5-server-0:1.3.4-33.s390x",
          "4WS:krb5-server-0:1.3.4-33.x86_64",
          "4WS:krb5-workstation-0:1.3.4-33.i386",
          "4WS:krb5-workstation-0:1.3.4-33.ia64",
          "4WS:krb5-workstation-0:1.3.4-33.ppc",
          "4WS:krb5-workstation-0:1.3.4-33.s390",
          "4WS:krb5-workstation-0:1.3.4-33.s390x",
          "4WS:krb5-workstation-0:1.3.4-33.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-3083"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618134",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618134"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-3083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3083"
        }
      ],
      "release_date": "2006-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:krb5-0:1.3.4-33.src",
            "4AS:krb5-debuginfo-0:1.3.4-33.i386",
            "4AS:krb5-debuginfo-0:1.3.4-33.ia64",
            "4AS:krb5-debuginfo-0:1.3.4-33.ppc",
            "4AS:krb5-debuginfo-0:1.3.4-33.ppc64",
            "4AS:krb5-debuginfo-0:1.3.4-33.s390",
            "4AS:krb5-debuginfo-0:1.3.4-33.s390x",
            "4AS:krb5-debuginfo-0:1.3.4-33.x86_64",
            "4AS:krb5-devel-0:1.3.4-33.i386",
            "4AS:krb5-devel-0:1.3.4-33.ia64",
            "4AS:krb5-devel-0:1.3.4-33.ppc",
            "4AS:krb5-devel-0:1.3.4-33.s390",
            "4AS:krb5-devel-0:1.3.4-33.s390x",
            "4AS:krb5-devel-0:1.3.4-33.x86_64",
            "4AS:krb5-libs-0:1.3.4-33.i386",
            "4AS:krb5-libs-0:1.3.4-33.ia64",
            "4AS:krb5-libs-0:1.3.4-33.ppc",
            "4AS:krb5-libs-0:1.3.4-33.ppc64",
            "4AS:krb5-libs-0:1.3.4-33.s390",
            "4AS:krb5-libs-0:1.3.4-33.s390x",
            "4AS:krb5-libs-0:1.3.4-33.x86_64",
            "4AS:krb5-server-0:1.3.4-33.i386",
            "4AS:krb5-server-0:1.3.4-33.ia64",
            "4AS:krb5-server-0:1.3.4-33.ppc",
            "4AS:krb5-server-0:1.3.4-33.s390",
            "4AS:krb5-server-0:1.3.4-33.s390x",
            "4AS:krb5-server-0:1.3.4-33.x86_64",
            "4AS:krb5-workstation-0:1.3.4-33.i386",
            "4AS:krb5-workstation-0:1.3.4-33.ia64",
            "4AS:krb5-workstation-0:1.3.4-33.ppc",
            "4AS:krb5-workstation-0:1.3.4-33.s390",
            "4AS:krb5-workstation-0:1.3.4-33.s390x",
            "4AS:krb5-workstation-0:1.3.4-33.x86_64",
            "4Desktop:krb5-0:1.3.4-33.src",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.i386",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.ia64",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.ppc64",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.s390",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.s390x",
            "4Desktop:krb5-debuginfo-0:1.3.4-33.x86_64",
            "4Desktop:krb5-devel-0:1.3.4-33.i386",
            "4Desktop:krb5-devel-0:1.3.4-33.ia64",
            "4Desktop:krb5-devel-0:1.3.4-33.ppc",
            "4Desktop:krb5-devel-0:1.3.4-33.s390",
            "4Desktop:krb5-devel-0:1.3.4-33.s390x",
            "4Desktop:krb5-devel-0:1.3.4-33.x86_64",
            "4Desktop:krb5-libs-0:1.3.4-33.i386",
            "4Desktop:krb5-libs-0:1.3.4-33.ia64",
            "4Desktop:krb5-libs-0:1.3.4-33.ppc",
            "4Desktop:krb5-libs-0:1.3.4-33.ppc64",
            "4Desktop:krb5-libs-0:1.3.4-33.s390",
            "4Desktop:krb5-libs-0:1.3.4-33.s390x",
            "4Desktop:krb5-libs-0:1.3.4-33.x86_64",
            "4Desktop:krb5-server-0:1.3.4-33.i386",
            "4Desktop:krb5-server-0:1.3.4-33.ia64",
            "4Desktop:krb5-server-0:1.3.4-33.ppc",
            "4Desktop:krb5-server-0:1.3.4-33.s390",
            "4Desktop:krb5-server-0:1.3.4-33.s390x",
            "4Desktop:krb5-server-0:1.3.4-33.x86_64",
            "4Desktop:krb5-workstation-0:1.3.4-33.i386",
            "4Desktop:krb5-workstation-0:1.3.4-33.ia64",
            "4Desktop:krb5-workstation-0:1.3.4-33.ppc",
            "4Desktop:krb5-workstation-0:1.3.4-33.s390",
            "4Desktop:krb5-workstation-0:1.3.4-33.s390x",
            "4Desktop:krb5-workstation-0:1.3.4-33.x86_64",
            "4ES:krb5-0:1.3.4-33.src",
            "4ES:krb5-debuginfo-0:1.3.4-33.i386",
            "4ES:krb5-debuginfo-0:1.3.4-33.ia64",
            "4ES:krb5-debuginfo-0:1.3.4-33.ppc",
            "4ES:krb5-debuginfo-0:1.3.4-33.ppc64",
            "4ES:krb5-debuginfo-0:1.3.4-33.s390",
            "4ES:krb5-debuginfo-0:1.3.4-33.s390x",
            "4ES:krb5-debuginfo-0:1.3.4-33.x86_64",
            "4ES:krb5-devel-0:1.3.4-33.i386",
            "4ES:krb5-devel-0:1.3.4-33.ia64",
            "4ES:krb5-devel-0:1.3.4-33.ppc",
            "4ES:krb5-devel-0:1.3.4-33.s390",
            "4ES:krb5-devel-0:1.3.4-33.s390x",
            "4ES:krb5-devel-0:1.3.4-33.x86_64",
            "4ES:krb5-libs-0:1.3.4-33.i386",
            "4ES:krb5-libs-0:1.3.4-33.ia64",
            "4ES:krb5-libs-0:1.3.4-33.ppc",
            "4ES:krb5-libs-0:1.3.4-33.ppc64",
            "4ES:krb5-libs-0:1.3.4-33.s390",
            "4ES:krb5-libs-0:1.3.4-33.s390x",
            "4ES:krb5-libs-0:1.3.4-33.x86_64",
            "4ES:krb5-server-0:1.3.4-33.i386",
            "4ES:krb5-server-0:1.3.4-33.ia64",
            "4ES:krb5-server-0:1.3.4-33.ppc",
            "4ES:krb5-server-0:1.3.4-33.s390",
            "4ES:krb5-server-0:1.3.4-33.s390x",
            "4ES:krb5-server-0:1.3.4-33.x86_64",
            "4ES:krb5-workstation-0:1.3.4-33.i386",
            "4ES:krb5-workstation-0:1.3.4-33.ia64",
            "4ES:krb5-workstation-0:1.3.4-33.ppc",
            "4ES:krb5-workstation-0:1.3.4-33.s390",
            "4ES:krb5-workstation-0:1.3.4-33.s390x",
            "4ES:krb5-workstation-0:1.3.4-33.x86_64",
            "4WS:krb5-0:1.3.4-33.src",
            "4WS:krb5-debuginfo-0:1.3.4-33.i386",
            "4WS:krb5-debuginfo-0:1.3.4-33.ia64",
            "4WS:krb5-debuginfo-0:1.3.4-33.ppc",
            "4WS:krb5-debuginfo-0:1.3.4-33.ppc64",
            "4WS:krb5-debuginfo-0:1.3.4-33.s390",
            "4WS:krb5-debuginfo-0:1.3.4-33.s390x",
            "4WS:krb5-debuginfo-0:1.3.4-33.x86_64",
            "4WS:krb5-devel-0:1.3.4-33.i386",
            "4WS:krb5-devel-0:1.3.4-33.ia64",
            "4WS:krb5-devel-0:1.3.4-33.ppc",
            "4WS:krb5-devel-0:1.3.4-33.s390",
            "4WS:krb5-devel-0:1.3.4-33.s390x",
            "4WS:krb5-devel-0:1.3.4-33.x86_64",
            "4WS:krb5-libs-0:1.3.4-33.i386",
            "4WS:krb5-libs-0:1.3.4-33.ia64",
            "4WS:krb5-libs-0:1.3.4-33.ppc",
            "4WS:krb5-libs-0:1.3.4-33.ppc64",
            "4WS:krb5-libs-0:1.3.4-33.s390",
            "4WS:krb5-libs-0:1.3.4-33.s390x",
            "4WS:krb5-libs-0:1.3.4-33.x86_64",
            "4WS:krb5-server-0:1.3.4-33.i386",
            "4WS:krb5-server-0:1.3.4-33.ia64",
            "4WS:krb5-server-0:1.3.4-33.ppc",
            "4WS:krb5-server-0:1.3.4-33.s390",
            "4WS:krb5-server-0:1.3.4-33.s390x",
            "4WS:krb5-server-0:1.3.4-33.x86_64",
            "4WS:krb5-workstation-0:1.3.4-33.i386",
            "4WS:krb5-workstation-0:1.3.4-33.ia64",
            "4WS:krb5-workstation-0:1.3.4-33.ppc",
            "4WS:krb5-workstation-0:1.3.4-33.s390",
            "4WS:krb5-workstation-0:1.3.4-33.s390x",
            "4WS:krb5-workstation-0:1.3.4-33.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0612"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...