Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-0281
Vulnerability from cvelistv5
Published
2011-02-10 17:00
Modified
2024-08-06 21:51
Severity ?
EPSS score ?
Summary
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:51:07.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2011:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "name": "46265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46265" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46397" }, { "name": "ADV-2011-0347", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "name": "43260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43260" }, { "name": "ADV-2011-0333", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "name": "RHSA-2011:0199", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "name": "43273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" }, { "name": "1025037", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025037" }, { "name": "SUSE-SR:2011:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "MDVSA-2011:024", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "name": "ADV-2011-0464", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0464" }, { "name": "8073", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8073" }, { "name": "kerberos-ldap-descriptor-dos(65324)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "name": "ADV-2011-0330", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "name": "[kerberos] 20101222 LDAP handle unavailable: Can\u0027t contact LDAP server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "name": "43275", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43275" }, { "name": "RHSA-2011:0200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2011:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "name": "46265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46265" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46397" }, { "name": "ADV-2011-0347", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "name": "43260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43260" }, { "name": "ADV-2011-0333", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "name": "RHSA-2011:0199", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "name": "43273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" }, { "name": "1025037", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025037" }, { "name": "SUSE-SR:2011:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "MDVSA-2011:024", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "name": "ADV-2011-0464", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0464" }, { "name": "8073", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8073" }, { "name": "kerberos-ldap-descriptor-dos(65324)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "name": "ADV-2011-0330", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "name": "[kerberos] 20101222 LDAP handle unavailable: Can\u0027t contact LDAP server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "name": "43275", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43275" }, { "name": "RHSA-2011:0200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2011:025", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "name": "46265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46265" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46397" }, { "name": "ADV-2011-0347", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "name": "43260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43260" }, { "name": "ADV-2011-0333", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "name": "RHSA-2011:0199", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "name": "43273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43273" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" }, { "name": "1025037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025037" }, { "name": "SUSE-SR:2011:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "MDVSA-2011:024", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "name": "ADV-2011-0464", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0464" }, { "name": "8073", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8073" }, { "name": "kerberos-ldap-descriptor-dos(65324)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "name": "ADV-2011-0330", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "name": "[kerberos] 20101222 LDAP handle unavailable: Can\u0027t contact LDAP server", "refsource": "MLIST", "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "name": "43275", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43275" }, { "name": "RHSA-2011:0200", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0281", "datePublished": "2011-02-10T17:00:00", "dateReserved": "2011-01-03T00:00:00", "dateUpdated": "2024-08-06T21:51:07.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-0281\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-02-10T18:00:55.237\",\"lastModified\":\"2024-11-21T01:23:41.997\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\\\n sequence.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n unparse en el Key Distribution Center (KDC) de MIT Kerberos v5 (tambi\u00e9n conocido como krb5) v1.6.x a v1.9, cuando se usa un backend LDAP, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento de descriptor de archivo y bloqueo del demonio) a trav\u00e9s de un nombre principal que desencadena el uso de una secuencia de escape barra diagonal inversa, como se demuestra por una secuencia de \\\\n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"032730AE-1E53-4CA2-96FD-AD60CD27F3CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C382DAA-68D2-4DD9-BE29-8EEB0BAF1A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73BB258E-51CF-4D12-836B-BCEA587A3F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F81DE01C-BA3B-40B4-BD85-17692F0AF8A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFB1190E-BE7A-4C6B-862D-D5747C64E980\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B09C090-B842-43C7-B8A6-DBF63D80FEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36823B2B-5C72-4FF3-9301-FB263EB8CE09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AFA33E-FEBC-45F5-9EC6-8AA363163FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D83332-B2FD-4E86-A76C-C3F1CD3B3A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758A0011-20ED-414A-9DF3-50A161DF8BC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86738633-C081-4440-9F75-A775D6DF2228\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/43260\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43273\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43275\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/46397\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/8073\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:024\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:025\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0199.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0200.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/516299/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/520102/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/46265\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1025037\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0012.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0330\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0333\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0347\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0464\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65324\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43260\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43273\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43275\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/46397\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/securityalert/8073\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:024\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:025\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0199.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0200.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/516299/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/520102/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/46265\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1025037\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0330\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0333\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0347\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0464\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65324\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2011_0200
Vulnerability from csaf_redhat
Published
2011-02-08 21:48
Modified
2024-11-22 04:06
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
Updated krb5 packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed principal names that were not null terminated, when the KDC was
configured to use an LDAP back end. A remote attacker could use this flaw
to crash the KDC via a specially-crafted request. (CVE-2011-0282)
A denial of service flaw was found in the way the MIT Kerberos KDC
processed certain principal names when the KDC was configured to use an
LDAP back end. A remote attacker could use this flaw to cause the KDC to
hang via a specially-crafted request. (CVE-2011-0281)
A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC
update server (kpropd) processed certain update requests for KDC database
propagation. A remote attacker could use this flaw to terminate the kpropd
daemon via a specially-crafted update request. (CVE-2010-4022)
Red Hat would like to thank the MIT Kerberos Team for reporting the
CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin
Longfellow of Oracle Corporation as the original reporter of the
CVE-2011-0281 issue.
All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix three security issues are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC\nprocessed principal names that were not null terminated, when the KDC was\nconfigured to use an LDAP back end. A remote attacker could use this flaw\nto crash the KDC via a specially-crafted request. (CVE-2011-0282)\n\nA denial of service flaw was found in the way the MIT Kerberos KDC\nprocessed certain principal names when the KDC was configured to use an\nLDAP back end. A remote attacker could use this flaw to cause the KDC to\nhang via a specially-crafted request. (CVE-2011-0281)\n\nA denial of service flaw was found in the way the MIT Kerberos V5 slave KDC\nupdate server (kpropd) processed certain update requests for KDC database\npropagation. A remote attacker could use this flaw to terminate the kpropd\ndaemon via a specially-crafted update request. (CVE-2010-4022)\n\nRed Hat would like to thank the MIT Kerberos Team for reporting the\nCVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin\nLongfellow of Oracle Corporation as the original reporter of the\nCVE-2011-0281 issue.\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0200", "url": "https://access.redhat.com/errata/RHSA-2011:0200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "category": "external", "summary": "664009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664009" }, { "category": "external", "summary": "668719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668719" }, { "category": "external", "summary": "668726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668726" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0200.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-22T04:06:31+00:00", "generator": { "date": "2024-11-22T04:06:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0200", "initial_release_date": "2011-02-08T21:48:00+00:00", "revision_history": [ { "date": "2011-02-08T21:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-08T16:51:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:06:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-server-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.8.2-3.el6_0.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "product": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "product_id": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.8.2-3.el6_0.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.8.2-3.el6_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "product": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "product_id": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.8.2-3.el6_0.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.8.2-3.el6_0.4.src", "product": { "name": "krb5-0:1.8.2-3.el6_0.4.src", "product_id": "krb5-0:1.8.2-3.el6_0.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.8.2-3.el6_0.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.8.2-3.el6_0.4?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.8.2-3.el6_0.4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "product": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "product_id": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.8.2-3.el6_0.4?arch=s390" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "product": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "product_id": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.8.2-3.el6_0.4?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "product": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "product_id": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.8.2-3.el6_0.4?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "product": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "product_id": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.8.2-3.el6_0.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.8.2-3.el6_0.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-0:1.8.2-3.el6_0.4.src" }, "product_reference": "krb5-0:1.8.2-3.el6_0.4.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" }, "product_reference": "krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-4022", "discovery_date": "2010-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664009" } ], "notes": [ { "category": "description", "text": "The do_standalone function in the MIT krb5 KDC database propagation daemon (kpropd) in Kerberos 1.7, 1.8, and 1.9, when running in standalone mode, does not properly handle when a worker child process \"exits abnormally,\" which allows remote attackers to cause a denial of service (listening process termination, no new connections, and lack of updates in slave KVC) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 4 or 5 as the flaw was introduced in a later version of MIT krb5 (1.7).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4022" }, { "category": "external", "summary": "RHBZ#664009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4022", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4022" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-08T21:48:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0200" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2011-0281", "discovery_date": "2011-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "668719" } ], "notes": [ { "category": "description", "text": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 3 or 4 as they did not include support for the LDAP backend.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0281" }, { "category": "external", "summary": "RHBZ#668719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668719" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0281", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0281" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-08T21:48:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0200" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2011-0282", "discovery_date": "2011-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "668726" } ], "notes": [ { "category": "description", "text": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 3 or 4 as they did not include support for the LDAP backend.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0282" }, { "category": "external", "summary": "RHBZ#668726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0282", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0282" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-08T21:48:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0200" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:krb5-0:1.8.2-3.el6_0.4.src", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-0:1.8.2-3.el6_0.4.src", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Client:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode-optional:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-0:1.8.2-3.el6_0.4.src", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6ComputeNode:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-0:1.8.2-3.el6_0.4.src", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Server:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-0:1.8.2-3.el6_0.4.src", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-debuginfo-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-devel-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-libs-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-pkinit-openssl-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-server-ldap-0:1.8.2-3.el6_0.4.x86_64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.i686", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.ppc64", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.s390x", "6Workstation:krb5-workstation-0:1.8.2-3.el6_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)" } ] }
rhsa-2011_0199
Vulnerability from csaf_redhat
Published
2011-02-08 21:39
Modified
2024-11-22 04:06
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
Updated krb5 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed principal names that were not null terminated, when the KDC was
configured to use an LDAP back end. A remote attacker could use this flaw
to crash the KDC via a specially-crafted request. (CVE-2011-0282)
A denial of service flaw was found in the way the MIT Kerberos KDC
processed certain principal names when the KDC was configured to use an
LDAP back end. A remote attacker could use this flaw to cause the KDC to
hang via a specially-crafted request. (CVE-2011-0281)
Red Hat would like to thank the MIT Kerberos Team for reporting these
issues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the
original reporter of the CVE-2011-0281 issue.
All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC\nprocessed principal names that were not null terminated, when the KDC was\nconfigured to use an LDAP back end. A remote attacker could use this flaw\nto crash the KDC via a specially-crafted request. (CVE-2011-0282)\n\nA denial of service flaw was found in the way the MIT Kerberos KDC\nprocessed certain principal names when the KDC was configured to use an\nLDAP back end. A remote attacker could use this flaw to cause the KDC to\nhang via a specially-crafted request. (CVE-2011-0281)\n\nRed Hat would like to thank the MIT Kerberos Team for reporting these\nissues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the\noriginal reporter of the CVE-2011-0281 issue.\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0199", "url": "https://access.redhat.com/errata/RHSA-2011:0199" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "category": "external", "summary": "668719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668719" }, { "category": "external", "summary": "668726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668726" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0199.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-22T04:06:26+00:00", "generator": { "date": "2024-11-22T04:06:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0199", "initial_release_date": "2011-02-08T21:39:00+00:00", "revision_history": [ { "date": "2011-02-08T21:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-08T16:41:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:06:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-55.el5_6.1.src", "product": { "name": "krb5-0:1.6.1-55.el5_6.1.src", "product_id": "krb5-0:1.6.1-55.el5_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-55.el5_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-55.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-server-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-server-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-55.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "product": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "product_id": "krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-55.el5_6.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-55.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-server-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-server-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-55.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-55.el5_6.1.i386", "product": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.i386", "product_id": "krb5-workstation-0:1.6.1-55.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-55.el5_6.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-55.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-server-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-server-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-55.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "product": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "product_id": "krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-55.el5_6.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-55.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-server-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-server-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-55.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "product": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "product_id": "krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-55.el5_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-55.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-55.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-55.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-server-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-server-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-55.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-55.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-55.el5_6.1.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.x86_64", "product_id": "krb5-workstation-0:1.6.1-55.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-55.el5_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-55.el5_6.1.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src" }, "product_reference": "krb5-0:1.6.1-55.el5_6.1.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-server-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-server-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-server-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-server-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-server-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386" }, "product_reference": "krb5-workstation-0:1.6.1-55.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-55.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-55.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2011-0281", "discovery_date": "2011-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "668719" } ], "notes": [ { "category": "description", "text": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 3 or 4 as they did not include support for the LDAP backend.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0281" }, { "category": "external", "summary": "RHBZ#668719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668719" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0281", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0281" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-08T21:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0199" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)" }, { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] } ], "cve": "CVE-2011-0282", "discovery_date": "2011-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "668726" } ], "notes": [ { "category": "description", "text": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 3 or 4 as they did not include support for the LDAP backend.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0282" }, { "category": "external", "summary": "RHBZ#668726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0282", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0282" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-08T21:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0199" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:krb5-0:1.6.1-55.el5_6.1.src", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-debuginfo-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-devel-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.ppc64", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-libs-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-server-ldap-0:1.6.1-55.el5_6.1.x86_64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.i386", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ia64", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.ppc", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.s390x", "5Server-5.6.Z:krb5-workstation-0:1.6.1-55.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)" } ] }
gsd-2011-0281
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-0281", "description": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence.", "id": "GSD-2011-0281", "references": [ "https://www.suse.com/security/cve/CVE-2011-0281.html", "https://access.redhat.com/errata/RHSA-2011:0200", "https://access.redhat.com/errata/RHSA-2011:0199", "https://linux.oracle.com/cve/CVE-2011-0281.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-0281" ], "details": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence.", "id": "GSD-2011-0281", "modified": "2023-12-13T01:19:03.771434Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2011:025", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "name": "46265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46265" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46397" }, { "name": "ADV-2011-0347", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "name": "43260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43260" }, { "name": "ADV-2011-0333", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "name": "RHSA-2011:0199", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "name": "43273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43273" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" }, { "name": "1025037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025037" }, { "name": "SUSE-SR:2011:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "MDVSA-2011:024", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "name": "ADV-2011-0464", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0464" }, { "name": "8073", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8073" }, { "name": "kerberos-ldap-descriptor-dos(65324)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "name": "ADV-2011-0330", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "name": "[kerberos] 20101222 LDAP handle unavailable: Can\u0027t contact LDAP server", "refsource": "MLIST", "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "name": "43275", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43275" }, { "name": "RHSA-2011:0200", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0281" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "name": "RHSA-2011:0199", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "name": "[kerberos] 20101222 LDAP handle unavailable: Can\u0027t contact LDAP server", "refsource": "MLIST", "tags": [], "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "name": "43273", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43273" }, { "name": "46265", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/46265" }, { "name": "MDVSA-2011:025", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "name": "RHSA-2011:0200", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" }, { "name": "ADV-2011-0330", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "name": "MDVSA-2011:024", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "name": "ADV-2011-0347", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "name": "43275", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43275" }, { "name": "43260", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43260" }, { "name": "ADV-2011-0333", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "name": "1025037", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1025037" }, { "name": "ADV-2011-0464", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0464" }, { "name": "SUSE-SR:2011:004", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "name": "8073", "refsource": "SREASON", "tags": [], "url": "http://securityreason.com/securityalert/8073" }, { "name": "46397", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/46397" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "kerberos-ldap-descriptor-dos(65324)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2020-01-21T15:46Z", "publishedDate": "2011-02-10T18:00Z" } } }
ghsa-pm35-jvrf-37g2
Vulnerability from github
Published
2022-05-13 01:28
Modified
2022-05-13 01:28
Details
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
{ "affected": [], "aliases": [ "CVE-2011-0281" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-02-10T18:00:00Z", "severity": "MODERATE" }, "details": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence.", "id": "GHSA-pm35-jvrf-37g2", "modified": "2022-05-13T01:28:52Z", "published": "2022-05-13T01:28:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0281" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html" }, { "type": "WEB", "url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/43260" }, { "type": "WEB", "url": "http://secunia.com/advisories/43273" }, { "type": "WEB", "url": "http://secunia.com/advisories/43275" }, { "type": "WEB", "url": "http://secunia.com/advisories/46397" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/8073" }, { "type": "WEB", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46265" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1025037" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0330" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0333" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0347" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0464" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.