Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-5000
Vulnerability from cvelistv5
Published
2012-04-04 10:00
Modified
2024-08-07 00:23
Severity ?
EPSS score ?
Summary
The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:23:39.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20110801 Useless OpenSSH resources exhausion bug via GSSAPI", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "name": "RHSA-2012:0884", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://site.pi3.com.pl/adv/ssh_1.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-23T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20110801 Useless OpenSSH resources exhausion bug via GSSAPI", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "name": "RHSA-2012:0884", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://site.pi3.com.pl/adv/ssh_1.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-5000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110801 Useless OpenSSH resources exhausion bug via GSSAPI", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "name": "RHSA-2012:0884", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" }, { "name": "http://site.pi3.com.pl/adv/ssh_1.txt", "refsource": "MISC", "url": "http://site.pi3.com.pl/adv/ssh_1.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-5000", "datePublished": "2012-04-04T10:00:00", "dateReserved": "2011-12-24T00:00:00", "dateUpdated": "2024-08-07T00:23:39.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-5000\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-04-05T14:55:03.590\",\"lastModified\":\"2024-11-21T01:33:24.050\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n de ssh_gssapi_parse_ename en GSS-serv.c en OpenSSH v5.8 y versiones anteriores, cuando gssapi-with-mic de autenticaci\u00f3n est\u00e1 activada, permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (excesivo consumo de memoria) a trav\u00e9s de un valor demasiado grande en un campo de longitud determinada. NOTA: puede haber escenarios limitados en el que este tema es relevante.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:N/A:P\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.8\",\"matchCriteriaId\":\"ED7FD807-BC4A-4F8F-B9F0-49BCF2E687C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"316C8534-9CE3-456C-A04E-5D2B789FBE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEB67BB-A442-46C2-8BC1-BBEB009AC532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6E307F1-C765-409C-835C-133026A5179C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA997F5E-29FE-454A-9006-001D732CD4B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"114134F3-BDFD-465D-8317-82F9D6EFA5A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAB55300-F90D-45D3-88BC-5ADCEC366264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3EC5611-31B5-4253-B99A-E81C202768A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43060323-1B51-45B4-BEB9-0E472896D8EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5441C616-D127-42D9-88AA-0FC9AA16EB03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"580008AC-2667-4708-8F7E-D70416A460EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E05D8E86-EC01-4589-B372-4DEB7845C81F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764AD252-CA2F-4A87-BCAA-7747E8C410E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFFAA075-4277-4FD8-8A5A-867EEE1BA2F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"269BB9F7-55E5-4CB3-8429-C37C7132799F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6E6F639-31A0-4026-B6D4-51BA79FB1D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0211BCE3-0DED-40BA-8A21-1A97B91F71C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4EE9E4B-CABC-4EA2-9075-CC23CEB1B0A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD7BB30-AC79-4153-852C-1053DCF4DE53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F48519C6-0C28-49A5-94C7-EF3AA88E2667\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E188C66-C8F1-4C13-AAFF-7C83B2A884B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9039BE91-AF0A-41E7-8F9F-15375890E120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08BCB2EA-DF9D-4853-805B-29FA6274E2B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F93417F-2498-4576-9F5D-B59F77D39669\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3AB42C-B614-4746-99AD-E94140D91BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"458167E5-9BC2-40BE-AC8A-9761A4F19494\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FB9B4C7-4235-4388-8E5D-E72ECCC37A7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86ACA0ED-A3D0-48A7-B06F-13709AD23B55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB9262-D05E-4610-9C79-3EDE44AC7C0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8176879B-1875-4AC9-B15A-2ABCFCD04F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA26A12-F96A-4025-BBCA-72B7A3B1E60C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A02751E9-2D38-4495-9572-8D84D71D4773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A36BEA2-DAE4-423C-8D85-0F6036351F98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80DC64F6-FE28-44BA-91D1-EC2DB11B2CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF23EBA1-D3A9-413F-9E83-43A91492C031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44CCF5CD-B434-4392-A79A-C1945D2AE30A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB456B8-9D8B-4985-858D-6A43FA5EE2E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BD4E0F6-4EEA-4EC7-83E7-FC6F7D2E7A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35F4ABE-1B0C-4195-8F99-BF993A17882B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADC7352D-2916-47F7-A256-F897D763DC9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEC3FC36-B246-4DCB-8984-228525D9A356\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC861000-37D8-4B0F-BFA0-57E9BE125B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E003AB3C-8DF3-4AE8-82A3-984F30E5599B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBE75FE-DDE2-43BA-80EF-15A6698EABC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF67D77-02AC-4807-984D-C5AE9799F051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683B26F0-5EA2-455A-8948-27C100BBA3AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5A75B23-2DD7-4EB2-BEAA-049FF4E51A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7279E1EC-DEBC-4ACC-925D-06A7697C162F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7910598E-BEC1-4644-9DE4-D8BE505A4F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB416D0C-6C86-450F-8917-D4B1BD82AB1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3640CCC9-EC4A-44A4-B747-7BAAAD3460C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2DD362E-9EA9-4E88-9A94-D7B471EB1FD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3094069-AC2E-43BD-8094-D48E2526DECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B72CFB3-39C7-469C-AA59-69F5B8993BF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7154C4-8325-4495-92B1-B7897CD7303E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99BF4471-763B-485A-ABD5-C68AD0A14058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40B1B209-53B8-48DC-AFFC-BD69D5978A0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7212E982-76F2-496C-9F08-EC4137F20804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D13E08-7B08-44AA-9017-3EE3F6301E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBC7FF1-01EE-40A1-8735-14360A371803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"987527F8-8A42-4729-A329-4D2AC8AFD6E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93910448-8D6F-4F7E-9C7F-959754ABA50D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3356FDFD-BEA5-45A5-A36B-D1153AFE6C23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9394B8AD-AB22-4955-8774-C6BA2B56A260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5D4A9B-1194-4D63-AAC2-8701C890BB0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75DB5AE-E99D-4827-B290-823E015AEE34\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0884.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2011/Aug/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://site.pi3.com.pl/adv/ssh_1.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0884.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/fulldisclosure/2011/Aug/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://site.pi3.com.pl/adv/ssh_1.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}" } }
gsd-2011-5000
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-5000", "description": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.", "id": "GSD-2011-5000", "references": [ "https://www.suse.com/security/cve/CVE-2011-5000.html", "https://access.redhat.com/errata/RHSA-2012:0884", "https://alas.aws.amazon.com/cve/html/CVE-2011-5000.html", "https://linux.oracle.com/cve/CVE-2011-5000.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-5000" ], "details": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.", "id": "GSD-2011-5000", "modified": "2023-12-13T01:19:09.015789Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-5000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110801 Useless OpenSSH resources exhausion bug via GSSAPI", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "name": "RHSA-2012:0884", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" }, { "name": "http://site.pi3.com.pl/adv/ssh_1.txt", "refsource": "MISC", "url": "http://site.pi3.com.pl/adv/ssh_1.txt" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-5000" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://site.pi3.com.pl/adv/ssh_1.txt", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://site.pi3.com.pl/adv/ssh_1.txt" }, { "name": "20110801 Useless OpenSSH resources exhausion bug via GSSAPI", "refsource": "FULLDISC", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "name": "RHSA-2012:0884", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2012-07-22T03:33Z", "publishedDate": "2012-04-05T14:55Z" } } }
rhsa-2012_0884
Vulnerability from csaf_redhat
Published
2012-06-19 15:22
Modified
2024-11-22 05:08
Summary
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
Notes
Topic
Updated openssh packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation. These
packages include the core files necessary for the OpenSSH client and
server.
A denial of service flaw was found in the OpenSSH GSSAPI authentication
implementation. A remote, authenticated user could use this flaw to make
the OpenSSH server daemon (sshd) use an excessive amount of memory, leading
to a denial of service. GSSAPI authentication is enabled by default
("GSSAPIAuthentication yes" in "/etc/ssh/sshd_config"). (CVE-2011-5000)
These updated openssh packages also provide fixes for the following bugs:
* SSH X11 forwarding failed if IPv6 was enabled and the parameter
X11UseLocalhost was set to "no". Consequently, users could not set X
forwarding. This update fixes sshd and ssh to correctly bind the port for
the IPv6 protocol. As a result, X11 forwarding now works as expected with
IPv6. (BZ#732955)
* The sshd daemon was killed by the OOM killer when running a stress test.
Consequently, a user could not log in. With this update, the sshd daemon
sets its oom_adj value to -17. As a result, sshd is not chosen by OOM
killer and users are able to log in to solve problems with memory.
(BZ#744236)
* If the SSH server is configured with a banner that contains a backslash
character, then the client will escape it with another "\" character, so it
prints double backslashes. An upstream patch has been applied to correct
the problem and the SSH banner is now correctly displayed. (BZ#809619)
In addition, these updated openssh packages provide the following
enhancements:
* Previously, SSH allowed multiple ways of authentication of which only one
was required for a successful login. SSH can now be set up to require
multiple ways of authentication. For example, logging in to an SSH-enabled
machine requires both a passphrase and a public key to be entered. The
RequiredAuthentications1 and RequiredAuthentications2 options can be
configured in the /etc/ssh/sshd_config file to specify authentications that
are required for a successful login. For example, to set key and password
authentication for SSH version 2, type:
echo "RequiredAuthentications2 publickey,password" >> /etc/ssh/sshd_config
For more information on the aforementioned /etc/ssh/sshd_config options,
refer to the sshd_config man page. (BZ#657378)
* Previously, OpenSSH could use the Advanced Encryption Standard New
Instructions (AES-NI) instruction set only with the AES Cipher-block
chaining (CBC) cipher. This update adds support for Counter (CTR) mode
encryption in OpenSSH so the AES-NI instruction set can now be used
efficiently also with the AES CTR cipher. (BZ#756929)
* Prior to this update, an unprivileged slave sshd process was run as
the sshd_t context during privilege separation (privsep). sshd_t is the
SELinux context used for running the sshd daemon. Given that the
unprivileged slave process is run under the user's UID, it is fitting to
run this process under the user's SELinux context instead of the privileged
sshd_t context. With this update, the unprivileged slave process is now run
as the user's context instead of the sshd_t context in accordance with the
principle of privilege separation. The unprivileged process, which might be
potentially more sensitive to security threats, is now run under the user's
SELinux context. (BZ#798241)
Users are advised to upgrade to these updated openssh packages, which
contain backported patches to resolve these issues and add these
enhancements. After installing this update, the OpenSSH server daemon
(sshd) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssh packages that fix one security issue, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is OpenBSD\u0027s Secure Shell (SSH) protocol implementation. These\npackages include the core files necessary for the OpenSSH client and\nserver.\n\nA denial of service flaw was found in the OpenSSH GSSAPI authentication\nimplementation. A remote, authenticated user could use this flaw to make\nthe OpenSSH server daemon (sshd) use an excessive amount of memory, leading\nto a denial of service. GSSAPI authentication is enabled by default\n(\"GSSAPIAuthentication yes\" in \"/etc/ssh/sshd_config\"). (CVE-2011-5000)\n\nThese updated openssh packages also provide fixes for the following bugs:\n\n* SSH X11 forwarding failed if IPv6 was enabled and the parameter\nX11UseLocalhost was set to \"no\". Consequently, users could not set X\nforwarding. This update fixes sshd and ssh to correctly bind the port for\nthe IPv6 protocol. As a result, X11 forwarding now works as expected with\nIPv6. (BZ#732955)\n\n* The sshd daemon was killed by the OOM killer when running a stress test.\nConsequently, a user could not log in. With this update, the sshd daemon\nsets its oom_adj value to -17. As a result, sshd is not chosen by OOM\nkiller and users are able to log in to solve problems with memory.\n(BZ#744236)\n\n* If the SSH server is configured with a banner that contains a backslash\ncharacter, then the client will escape it with another \"\\\" character, so it\nprints double backslashes. An upstream patch has been applied to correct\nthe problem and the SSH banner is now correctly displayed. (BZ#809619)\n\nIn addition, these updated openssh packages provide the following\nenhancements:\n\n* Previously, SSH allowed multiple ways of authentication of which only one\nwas required for a successful login. SSH can now be set up to require\nmultiple ways of authentication. For example, logging in to an SSH-enabled\nmachine requires both a passphrase and a public key to be entered. The\nRequiredAuthentications1 and RequiredAuthentications2 options can be\nconfigured in the /etc/ssh/sshd_config file to specify authentications that\nare required for a successful login. For example, to set key and password\nauthentication for SSH version 2, type:\n\necho \"RequiredAuthentications2 publickey,password\" \u003e\u003e /etc/ssh/sshd_config\n\nFor more information on the aforementioned /etc/ssh/sshd_config options,\nrefer to the sshd_config man page. (BZ#657378)\n\n* Previously, OpenSSH could use the Advanced Encryption Standard New\nInstructions (AES-NI) instruction set only with the AES Cipher-block\nchaining (CBC) cipher. This update adds support for Counter (CTR) mode\nencryption in OpenSSH so the AES-NI instruction set can now be used\nefficiently also with the AES CTR cipher. (BZ#756929)\n\n* Prior to this update, an unprivileged slave sshd process was run as\nthe sshd_t context during privilege separation (privsep). sshd_t is the\nSELinux context used for running the sshd daemon. Given that the\nunprivileged slave process is run under the user\u0027s UID, it is fitting to\nrun this process under the user\u0027s SELinux context instead of the privileged\nsshd_t context. With this update, the unprivileged slave process is now run\nas the user\u0027s context instead of the sshd_t context in accordance with the\nprinciple of privilege separation. The unprivileged process, which might be\npotentially more sensitive to security threats, is now run under the user\u0027s\nSELinux context. (BZ#798241)\n\nUsers are advised to upgrade to these updated openssh packages, which\ncontain backported patches to resolve these issues and add these\nenhancements. After installing this update, the OpenSSH server daemon\n(sshd) will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0884", "url": "https://access.redhat.com/errata/RHSA-2012:0884" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "657378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657378" }, { "category": "external", "summary": "732955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732955" }, { "category": "external", "summary": "797384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797384" }, { "category": "external", "summary": "809938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809938" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0884.json" } ], "title": "Red Hat Security Advisory: openssh security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T05:08:19+00:00", "generator": { "date": "2024-11-22T05:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0884", "initial_release_date": "2012-06-19T15:22:00+00:00", "revision_history": [ { "date": "2012-06-19T15:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-19T15:28:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-ldap-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64", "product_id": "openssh-ldap-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-ldap@5.3p1-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-askpass-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64", "product_id": "openssh-askpass-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@5.3p1-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-server-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-server-0:5.3p1-81.el6.x86_64", "product_id": "openssh-server-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@5.3p1-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-0:5.3p1-81.el6.x86_64", "product_id": "openssh-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@5.3p1-81.el6?arch=x86_64" } } }, { "category": "product_version", "name": "openssh-clients-0:5.3p1-81.el6.x86_64", "product": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64", "product_id": "openssh-clients-0:5.3p1-81.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@5.3p1-81.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.i686", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-ldap-0:5.3p1-81.el6.i686", "product": { "name": "openssh-ldap-0:5.3p1-81.el6.i686", "product_id": "openssh-ldap-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-ldap@5.3p1-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-askpass-0:5.3p1-81.el6.i686", "product": { "name": "openssh-askpass-0:5.3p1-81.el6.i686", "product_id": "openssh-askpass-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@5.3p1-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-server-0:5.3p1-81.el6.i686", "product": { "name": "openssh-server-0:5.3p1-81.el6.i686", "product_id": "openssh-server-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@5.3p1-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-0:5.3p1-81.el6.i686", "product": { "name": "openssh-0:5.3p1-81.el6.i686", "product_id": "openssh-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@5.3p1-81.el6?arch=i686" } } }, { "category": "product_version", "name": "openssh-clients-0:5.3p1-81.el6.i686", "product": { "name": "openssh-clients-0:5.3p1-81.el6.i686", "product_id": "openssh-clients-0:5.3p1-81.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@5.3p1-81.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssh-0:5.3p1-81.el6.src", "product": { "name": "openssh-0:5.3p1-81.el6.src", "product_id": "openssh-0:5.3p1-81.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@5.3p1-81.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=s390" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.s390", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-ldap-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x", "product_id": "openssh-ldap-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-ldap@5.3p1-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-askpass-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x", "product_id": "openssh-askpass-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@5.3p1-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-server-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-server-0:5.3p1-81.el6.s390x", "product_id": "openssh-server-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@5.3p1-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-0:5.3p1-81.el6.s390x", "product_id": "openssh-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@5.3p1-81.el6?arch=s390x" } } }, { "category": "product_version", "name": "openssh-clients-0:5.3p1-81.el6.s390x", "product": { "name": "openssh-clients-0:5.3p1-81.el6.s390x", "product_id": "openssh-clients-0:5.3p1-81.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@5.3p1-81.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=ppc" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "product": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "product_id": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_ssh_agent_auth@0.9-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "product_id": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-debuginfo@5.3p1-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-ldap-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64", "product_id": "openssh-ldap-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-ldap@5.3p1-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-askpass-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64", "product_id": "openssh-askpass-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-askpass@5.3p1-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-server-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-server-0:5.3p1-81.el6.ppc64", "product_id": "openssh-server-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-server@5.3p1-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-0:5.3p1-81.el6.ppc64", "product_id": "openssh-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh@5.3p1-81.el6?arch=ppc64" } } }, { "category": "product_version", "name": "openssh-clients-0:5.3p1-81.el6.ppc64", "product": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64", "product_id": "openssh-clients-0:5.3p1-81.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssh-clients@5.3p1-81.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-0:5.3p1-81.el6.src" }, "product_reference": "openssh-0:5.3p1-81.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-askpass-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-askpass-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-askpass-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-askpass-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-askpass-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-askpass-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-clients-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-clients-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-clients-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-clients-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-clients-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-clients-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-debuginfo-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-debuginfo-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-ldap-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-ldap-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-ldap-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-ldap-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-ldap-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-ldap-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-server-0:5.3p1-81.el6.i686" }, "product_reference": "openssh-server-0:5.3p1-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-server-0:5.3p1-81.el6.ppc64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-server-0:5.3p1-81.el6.s390x" }, "product_reference": "openssh-server-0:5.3p1-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssh-server-0:5.3p1-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:openssh-server-0:5.3p1-81.el6.x86_64" }, "product_reference": "openssh-server-0:5.3p1-81.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.i686" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390x" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" }, "product_reference": "pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-5000", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2011-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "809938" } ], "notes": [ { "category": "description", "text": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssh: post-authentication resource exhaustion bug via GSSAPI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:openssh-0:5.3p1-81.el6.i686", "6Client-optional:openssh-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-0:5.3p1-81.el6.src", "6Client-optional:openssh-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Client-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-server-0:5.3p1-81.el6.i686", "6Client-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Client:openssh-0:5.3p1-81.el6.i686", "6Client:openssh-0:5.3p1-81.el6.ppc64", "6Client:openssh-0:5.3p1-81.el6.s390x", "6Client:openssh-0:5.3p1-81.el6.src", "6Client:openssh-0:5.3p1-81.el6.x86_64", "6Client:openssh-askpass-0:5.3p1-81.el6.i686", "6Client:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client:openssh-clients-0:5.3p1-81.el6.i686", "6Client:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client:openssh-clients-0:5.3p1-81.el6.s390x", "6Client:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client:openssh-ldap-0:5.3p1-81.el6.i686", "6Client:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client:openssh-server-0:5.3p1-81.el6.i686", "6Client:openssh-server-0:5.3p1-81.el6.ppc64", "6Client:openssh-server-0:5.3p1-81.el6.s390x", "6Client:openssh-server-0:5.3p1-81.el6.x86_64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.src", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode:openssh-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-0:5.3p1-81.el6.src", "6ComputeNode:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server-optional:openssh-0:5.3p1-81.el6.i686", "6Server-optional:openssh-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-0:5.3p1-81.el6.src", "6Server-optional:openssh-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Server-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-server-0:5.3p1-81.el6.i686", "6Server-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server:openssh-0:5.3p1-81.el6.i686", "6Server:openssh-0:5.3p1-81.el6.ppc64", "6Server:openssh-0:5.3p1-81.el6.s390x", "6Server:openssh-0:5.3p1-81.el6.src", "6Server:openssh-0:5.3p1-81.el6.x86_64", "6Server:openssh-askpass-0:5.3p1-81.el6.i686", "6Server:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server:openssh-clients-0:5.3p1-81.el6.i686", "6Server:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server:openssh-clients-0:5.3p1-81.el6.s390x", "6Server:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server:openssh-ldap-0:5.3p1-81.el6.i686", "6Server:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server:openssh-server-0:5.3p1-81.el6.i686", "6Server:openssh-server-0:5.3p1-81.el6.ppc64", "6Server:openssh-server-0:5.3p1-81.el6.s390x", "6Server:openssh-server-0:5.3p1-81.el6.x86_64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation-optional:openssh-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-0:5.3p1-81.el6.src", "6Workstation-optional:openssh-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation:openssh-0:5.3p1-81.el6.i686", "6Workstation:openssh-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-0:5.3p1-81.el6.s390x", "6Workstation:openssh-0:5.3p1-81.el6.src", "6Workstation:openssh-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-server-0:5.3p1-81.el6.i686", "6Workstation:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-5000" }, { "category": "external", "summary": "RHBZ#809938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5000", "url": "https://www.cve.org/CVERecord?id=CVE-2011-5000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5000" } ], "release_date": "2011-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-19T15:22:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:openssh-0:5.3p1-81.el6.i686", "6Client-optional:openssh-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-0:5.3p1-81.el6.src", "6Client-optional:openssh-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Client-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-server-0:5.3p1-81.el6.i686", "6Client-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Client:openssh-0:5.3p1-81.el6.i686", "6Client:openssh-0:5.3p1-81.el6.ppc64", "6Client:openssh-0:5.3p1-81.el6.s390x", "6Client:openssh-0:5.3p1-81.el6.src", "6Client:openssh-0:5.3p1-81.el6.x86_64", "6Client:openssh-askpass-0:5.3p1-81.el6.i686", "6Client:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client:openssh-clients-0:5.3p1-81.el6.i686", "6Client:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client:openssh-clients-0:5.3p1-81.el6.s390x", "6Client:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client:openssh-ldap-0:5.3p1-81.el6.i686", "6Client:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client:openssh-server-0:5.3p1-81.el6.i686", "6Client:openssh-server-0:5.3p1-81.el6.ppc64", "6Client:openssh-server-0:5.3p1-81.el6.s390x", "6Client:openssh-server-0:5.3p1-81.el6.x86_64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.src", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode:openssh-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-0:5.3p1-81.el6.src", "6ComputeNode:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server-optional:openssh-0:5.3p1-81.el6.i686", "6Server-optional:openssh-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-0:5.3p1-81.el6.src", "6Server-optional:openssh-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Server-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-server-0:5.3p1-81.el6.i686", "6Server-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server:openssh-0:5.3p1-81.el6.i686", "6Server:openssh-0:5.3p1-81.el6.ppc64", "6Server:openssh-0:5.3p1-81.el6.s390x", "6Server:openssh-0:5.3p1-81.el6.src", "6Server:openssh-0:5.3p1-81.el6.x86_64", "6Server:openssh-askpass-0:5.3p1-81.el6.i686", "6Server:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server:openssh-clients-0:5.3p1-81.el6.i686", "6Server:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server:openssh-clients-0:5.3p1-81.el6.s390x", "6Server:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server:openssh-ldap-0:5.3p1-81.el6.i686", "6Server:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server:openssh-server-0:5.3p1-81.el6.i686", "6Server:openssh-server-0:5.3p1-81.el6.ppc64", "6Server:openssh-server-0:5.3p1-81.el6.s390x", "6Server:openssh-server-0:5.3p1-81.el6.x86_64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation-optional:openssh-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-0:5.3p1-81.el6.src", "6Workstation-optional:openssh-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation:openssh-0:5.3p1-81.el6.i686", "6Workstation:openssh-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-0:5.3p1-81.el6.s390x", "6Workstation:openssh-0:5.3p1-81.el6.src", "6Workstation:openssh-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-server-0:5.3p1-81.el6.i686", "6Workstation:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0884" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:openssh-0:5.3p1-81.el6.i686", "6Client-optional:openssh-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-0:5.3p1-81.el6.src", "6Client-optional:openssh-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Client-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client-optional:openssh-server-0:5.3p1-81.el6.i686", "6Client-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Client-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Client-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Client:openssh-0:5.3p1-81.el6.i686", "6Client:openssh-0:5.3p1-81.el6.ppc64", "6Client:openssh-0:5.3p1-81.el6.s390x", "6Client:openssh-0:5.3p1-81.el6.src", "6Client:openssh-0:5.3p1-81.el6.x86_64", "6Client:openssh-askpass-0:5.3p1-81.el6.i686", "6Client:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Client:openssh-askpass-0:5.3p1-81.el6.s390x", "6Client:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Client:openssh-clients-0:5.3p1-81.el6.i686", "6Client:openssh-clients-0:5.3p1-81.el6.ppc64", "6Client:openssh-clients-0:5.3p1-81.el6.s390x", "6Client:openssh-clients-0:5.3p1-81.el6.x86_64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Client:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Client:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Client:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Client:openssh-ldap-0:5.3p1-81.el6.i686", "6Client:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Client:openssh-ldap-0:5.3p1-81.el6.s390x", "6Client:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Client:openssh-server-0:5.3p1-81.el6.i686", "6Client:openssh-server-0:5.3p1-81.el6.ppc64", "6Client:openssh-server-0:5.3p1-81.el6.s390x", "6Client:openssh-server-0:5.3p1-81.el6.x86_64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Client:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.src", "6ComputeNode-optional:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6ComputeNode:openssh-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-0:5.3p1-81.el6.src", "6ComputeNode:openssh-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-askpass-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-clients-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-ldap-0:5.3p1-81.el6.x86_64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.i686", "6ComputeNode:openssh-server-0:5.3p1-81.el6.ppc64", "6ComputeNode:openssh-server-0:5.3p1-81.el6.s390x", "6ComputeNode:openssh-server-0:5.3p1-81.el6.x86_64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6ComputeNode:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server-optional:openssh-0:5.3p1-81.el6.i686", "6Server-optional:openssh-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-0:5.3p1-81.el6.src", "6Server-optional:openssh-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Server-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server-optional:openssh-server-0:5.3p1-81.el6.i686", "6Server-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Server-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Server-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Server:openssh-0:5.3p1-81.el6.i686", "6Server:openssh-0:5.3p1-81.el6.ppc64", "6Server:openssh-0:5.3p1-81.el6.s390x", "6Server:openssh-0:5.3p1-81.el6.src", "6Server:openssh-0:5.3p1-81.el6.x86_64", "6Server:openssh-askpass-0:5.3p1-81.el6.i686", "6Server:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Server:openssh-askpass-0:5.3p1-81.el6.s390x", "6Server:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Server:openssh-clients-0:5.3p1-81.el6.i686", "6Server:openssh-clients-0:5.3p1-81.el6.ppc64", "6Server:openssh-clients-0:5.3p1-81.el6.s390x", "6Server:openssh-clients-0:5.3p1-81.el6.x86_64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Server:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Server:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Server:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Server:openssh-ldap-0:5.3p1-81.el6.i686", "6Server:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Server:openssh-ldap-0:5.3p1-81.el6.s390x", "6Server:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Server:openssh-server-0:5.3p1-81.el6.i686", "6Server:openssh-server-0:5.3p1-81.el6.ppc64", "6Server:openssh-server-0:5.3p1-81.el6.s390x", "6Server:openssh-server-0:5.3p1-81.el6.x86_64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Server:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation-optional:openssh-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-0:5.3p1-81.el6.src", "6Workstation-optional:openssh-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.i686", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation-optional:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation-optional:pam_ssh_agent_auth-0:0.9-81.el6.x86_64", "6Workstation:openssh-0:5.3p1-81.el6.i686", "6Workstation:openssh-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-0:5.3p1-81.el6.s390x", "6Workstation:openssh-0:5.3p1-81.el6.src", "6Workstation:openssh-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.i686", "6Workstation:openssh-askpass-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-askpass-0:5.3p1-81.el6.s390x", "6Workstation:openssh-askpass-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-clients-0:5.3p1-81.el6.i686", "6Workstation:openssh-clients-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-clients-0:5.3p1-81.el6.s390x", "6Workstation:openssh-clients-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.i686", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.s390x", "6Workstation:openssh-debuginfo-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.i686", "6Workstation:openssh-ldap-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-ldap-0:5.3p1-81.el6.s390x", "6Workstation:openssh-ldap-0:5.3p1-81.el6.x86_64", "6Workstation:openssh-server-0:5.3p1-81.el6.i686", "6Workstation:openssh-server-0:5.3p1-81.el6.ppc64", "6Workstation:openssh-server-0:5.3p1-81.el6.s390x", "6Workstation:openssh-server-0:5.3p1-81.el6.x86_64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.i686", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.ppc64", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.s390x", "6Workstation:pam_ssh_agent_auth-0:0.9-81.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssh: post-authentication resource exhaustion bug via GSSAPI" } ] }
ghsa-wq52-9gh8-cwrp
Vulnerability from github
Published
2022-05-17 05:27
Modified
2022-05-17 05:27
Details
The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
{ "affected": [], "aliases": [ "CVE-2011-5000" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-04-05T14:55:00Z", "severity": "LOW" }, "details": "The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.", "id": "GHSA-wq52-9gh8-cwrp", "modified": "2022-05-17T05:27:39Z", "published": "2022-05-17T05:27:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5000" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0884.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2011/Aug/2" }, { "type": "WEB", "url": "http://site.pi3.com.pl/adv/ssh_1.txt" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.