rhsa-2013:0748
Vulnerability from csaf_redhat
Published
2013-04-16 18:22
Modified
2024-11-22 06:29
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed certain TGS (Ticket-granting Server) requests. A remote,
authenticated attacker could use this flaw to crash the KDC via a
specially-crafted TGS request. (CVE-2013-1416)
All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC\nprocessed certain TGS (Ticket-granting Server) requests. A remote,\nauthenticated attacker could use this flaw to crash the KDC via a\nspecially-crafted TGS request. (CVE-2013-1416)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0748", "url": "https://access.redhat.com/errata/RHSA-2013:0748" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "949984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=949984" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0748.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-22T06:29:41+00:00", "generator": { "date": "2024-11-22T06:29:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0748", "initial_release_date": "2013-04-16T18:22:00+00:00", "revision_history": [ { "date": "2013-04-16T18:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-16T18:23:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:29:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-server-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-10.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-10.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.10.3-10.el6_4.2.src", "product": { "name": "krb5-0:1.10.3-10.el6_4.2.src", "product_id": "krb5-0:1.10.3-10.el6_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.10.3-10.el6_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-10.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.10.3-10.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "product": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "product_id": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.10.3-10.el6_4.2?arch=s390" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "product": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "product_id": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-10.el6_4.2?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "product": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "product_id": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-10.el6_4.2?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "product": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "product_id": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.10.3-10.el6_4.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.10.3-10.el6_4.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-0:1.10.3-10.el6_4.2.src" }, "product_reference": "krb5-0:1.10.3-10.el6_4.2.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" }, "product_reference": "krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1416", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "949984" } ], "notes": [ { "category": "description", "text": "The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference (DoS, KDC crash) by processing certain TGS requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1416" }, { "category": "external", "summary": "RHBZ#949984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=949984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1416", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1416" } ], "release_date": "2013-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-16T18:22:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0748" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Client-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Server-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-0:1.10.3-10.el6_4.2.src", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-debuginfo-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-devel-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-libs-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-pkinit-openssl-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-server-ldap-0:1.10.3-10.el6_4.2.x86_64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.i686", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.ppc64", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.s390x", "6Workstation-6.4.z:krb5-workstation-0:1.10.3-10.el6_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference (DoS, KDC crash) by processing certain TGS requests" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.