rhsa-2014_1245
Vulnerability from csaf_redhat
Published
2014-09-16 05:28
Modified
2024-11-05 18:35
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer over-read flaw was found in the way MIT Kerberos handled certain
requests. A man-in-the-middle attacker with a valid Kerberos ticket who is
able to inject packets into a client or server application's GSSAPI session
could use this flaw to crash the application. (CVE-2014-4341)
This update also fixes the following bugs:
* Prior to this update, the libkrb5 library occasionally attempted to free
already freed memory when encrypting credentials. As a consequence, the
calling process terminated unexpectedly with a segmentation fault.
With this update, libkrb5 frees memory correctly, which allows the
credentials to be encrypted appropriately and thus prevents the mentioned
crash. (BZ#1004632)
* Previously, when the krb5 client library was waiting for a response from
a server, the timeout variable in certain cases became a negative number.
Consequently, the client could enter a loop while checking for responses.
With this update, the client logic has been modified and the described
error no longer occurs. (BZ#1089732)
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is an authentication system which allows clients and services to\nauthenticate to each other with the help of a trusted third party, a\nKerberos Key Distribution Center (KDC).\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer over-read flaw was found in the way MIT Kerberos handled certain\nrequests. A man-in-the-middle attacker with a valid Kerberos ticket who is\nable to inject packets into a client or server application\u0027s GSSAPI session\ncould use this flaw to crash the application. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault.\nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number.\nConsequently, the client could enter a loop while checking for responses.\nWith this update, the client logic has been modified and the described\nerror no longer occurs. (BZ#1089732)\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1245", "url": "https://access.redhat.com/errata/RHSA-2014:1245" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1245.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:35:12+00:00", "generator": { "date": "2024-11-05T18:35:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1245", "initial_release_date": "2014-09-16T05:28:35+00:00", "revision_history": [ { "date": "2014-09-16T05:28:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-16T05:28:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:35:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product_id": "krb5-workstation-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64", "product_id": "krb5-libs-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-server-0:1.6.1-78.el5.x86_64", "product_id": "krb5-server-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.x86_64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64", "product_id": "krb5-devel-0:1.6.1-78.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.i386", "product": { "name": "krb5-libs-0:1.6.1-78.el5.i386", "product_id": "krb5-libs-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.i386", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.i386", "product_id": "krb5-workstation-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.i386", "product": { "name": "krb5-devel-0:1.6.1-78.el5.i386", "product_id": "krb5-devel-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.i386", "product": { "name": "krb5-server-0:1.6.1-78.el5.i386", "product_id": "krb5-server-0:1.6.1-78.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-78.el5.src", "product": { "name": "krb5-0:1.6.1-78.el5.src", "product_id": "krb5-0:1.6.1-78.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-78.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc", "product_id": "krb5-workstation-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-server-0:1.6.1-78.el5.ppc", "product_id": "krb5-server-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ppc", "product_id": "krb5-libs-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ppc", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ppc", "product_id": "krb5-devel-0:1.6.1-78.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64", "product_id": "krb5-libs-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ppc64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64", "product_id": "krb5-devel-0:1.6.1-78.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x", "product_id": "krb5-workstation-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-server-0:1.6.1-78.el5.s390x", "product_id": "krb5-server-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-libs-0:1.6.1-78.el5.s390x", "product_id": "krb5-libs-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.s390x", "product": { "name": "krb5-devel-0:1.6.1-78.el5.s390x", "product_id": "krb5-devel-0:1.6.1-78.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.s390", "product": { "name": "krb5-libs-0:1.6.1-78.el5.s390", "product_id": "krb5-libs-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.s390", "product": { "name": "krb5-devel-0:1.6.1-78.el5.s390", "product_id": "krb5-devel-0:1.6.1-78.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64", "product_id": "krb5-workstation-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product_id": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product_id": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-server-0:1.6.1-78.el5.ia64", "product_id": "krb5-server-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-libs-0:1.6.1-78.el5.ia64", "product_id": "krb5-libs-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-78.el5.ia64", "product": { "name": "krb5-devel-0:1.6.1-78.el5.ia64", "product_id": "krb5-devel-0:1.6.1-78.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-78.el5.src" }, "product_reference": "krb5-0:1.6.1-78.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-1418", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1026942" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: multi-realm KDC null dereference leads to crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1418" }, { "category": "external", "summary": "RHBZ#1026942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: multi-realm KDC null dereference leads to crash" }, { "cve": "CVE-2013-6800", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031499" } ], "notes": [ { "category": "description", "text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6800" }, { "category": "external", "summary": "RHBZ#1031499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800" } ], "release_date": "2013-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)" }, { "cve": "CVE-2014-4341", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1116180" } ], "notes": [ { "category": "description", "text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: denial of service flaws when handling padding length longer than the plaintext", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4341" }, { "category": "external", "summary": "RHBZ#1116180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341" } ], "release_date": "2014-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: denial of service flaws when handling padding length longer than the plaintext" }, { "cve": "CVE-2014-4344", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1121877" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-4344" }, { "category": "external", "summary": "RHBZ#1121877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-16T05:28:35+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-78.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Client:krb5-0:1.6.1-78.el5.src", "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Client:krb5-devel-0:1.6.1-78.el5.i386", "5Client:krb5-devel-0:1.6.1-78.el5.ia64", "5Client:krb5-devel-0:1.6.1-78.el5.ppc", "5Client:krb5-devel-0:1.6.1-78.el5.ppc64", "5Client:krb5-devel-0:1.6.1-78.el5.s390", "5Client:krb5-devel-0:1.6.1-78.el5.s390x", "5Client:krb5-devel-0:1.6.1-78.el5.x86_64", "5Client:krb5-libs-0:1.6.1-78.el5.i386", "5Client:krb5-libs-0:1.6.1-78.el5.ia64", "5Client:krb5-libs-0:1.6.1-78.el5.ppc", "5Client:krb5-libs-0:1.6.1-78.el5.ppc64", "5Client:krb5-libs-0:1.6.1-78.el5.s390", "5Client:krb5-libs-0:1.6.1-78.el5.s390x", "5Client:krb5-libs-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-0:1.6.1-78.el5.i386", "5Client:krb5-server-0:1.6.1-78.el5.ia64", "5Client:krb5-server-0:1.6.1-78.el5.ppc", "5Client:krb5-server-0:1.6.1-78.el5.s390x", "5Client:krb5-server-0:1.6.1-78.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-78.el5.i386", "5Client:krb5-workstation-0:1.6.1-78.el5.ia64", "5Client:krb5-workstation-0:1.6.1-78.el5.ppc", "5Client:krb5-workstation-0:1.6.1-78.el5.s390x", "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64", "5Server:krb5-0:1.6.1-78.el5.src", "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64", "5Server:krb5-devel-0:1.6.1-78.el5.i386", "5Server:krb5-devel-0:1.6.1-78.el5.ia64", "5Server:krb5-devel-0:1.6.1-78.el5.ppc", "5Server:krb5-devel-0:1.6.1-78.el5.ppc64", "5Server:krb5-devel-0:1.6.1-78.el5.s390", "5Server:krb5-devel-0:1.6.1-78.el5.s390x", "5Server:krb5-devel-0:1.6.1-78.el5.x86_64", "5Server:krb5-libs-0:1.6.1-78.el5.i386", "5Server:krb5-libs-0:1.6.1-78.el5.ia64", "5Server:krb5-libs-0:1.6.1-78.el5.ppc", "5Server:krb5-libs-0:1.6.1-78.el5.ppc64", "5Server:krb5-libs-0:1.6.1-78.el5.s390", "5Server:krb5-libs-0:1.6.1-78.el5.s390x", "5Server:krb5-libs-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-0:1.6.1-78.el5.i386", "5Server:krb5-server-0:1.6.1-78.el5.ia64", "5Server:krb5-server-0:1.6.1-78.el5.ppc", "5Server:krb5-server-0:1.6.1-78.el5.s390x", "5Server:krb5-server-0:1.6.1-78.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-78.el5.i386", "5Server:krb5-workstation-0:1.6.1-78.el5.ia64", "5Server:krb5-workstation-0:1.6.1-78.el5.ppc", "5Server:krb5-workstation-0:1.6.1-78.el5.s390x", "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.