Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2007-5901
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:47:00.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2008:069", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "name": "29464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29464" }, { "name": "26750", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26750" }, { "name": "FEDORA-2008-2637", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "name": "29451", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29451" }, { "name": "FEDORA-2008-2647", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "RHSA-2008:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20071208 MIT Kerberos 5: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "name": "29516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29516" }, { "name": "39290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39290" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "USN-924-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-924-1" }, { "name": "43346", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/43346" }, { "name": "oval:org.mitre.oval:def:11451", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" }, { "name": "GLSA-200803-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2008:069", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "name": "29464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29464" }, { "name": "26750", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26750" }, { "name": "FEDORA-2008-2637", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "name": "29451", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29451" }, { "name": "FEDORA-2008-2647", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "RHSA-2008:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20071208 MIT Kerberos 5: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "name": "29516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29516" }, { "name": "39290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39290" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "USN-924-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-924-1" }, { "name": "43346", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/43346" }, { "name": "oval:org.mitre.oval:def:11451", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" }, { "name": "GLSA-200803-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5901", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2008:069", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "name": "29464", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29464" }, { "name": "26750", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26750" }, { "name": "FEDORA-2008-2637", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "name": "29451", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29451" }, { "name": "FEDORA-2008-2647", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "RHSA-2008:0164", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=199214", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20071208 MIT Kerberos 5: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "name": "29516", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29516" }, { "name": "39290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39290" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "USN-924-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-924-1" }, { "name": "43346", "refsource": "OSVDB", "url": "http://osvdb.org/43346" }, { "name": "oval:org.mitre.oval:def:11451", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" }, { "name": "GLSA-200803-31", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "name": "https://issues.rpath.com/browse/RPL-2012", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2012" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5901", "datePublished": "2007-12-06T02:00:00", "dateReserved": "2007-11-09T00:00:00", "dateUpdated": "2024-08-07T15:47:00.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-5901\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-12-06T02:46:00.000\",\"lastModified\":\"2024-11-21T00:38:54.390\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n (use-after-free) en la funci\u00f3n gss_indicate_mechs de lib/gssapi/mechglue/g_initialize.c en MIT Kerberos 5 (krb5) tiene impacto y vectores de ataque desconocidos. NOTA: esto podr\u00eda ser resultado de una errata en el c\u00f3digo fuente.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE39585-CF3B-4493-96D8-B394544C7643\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3267A41-1AE0-48B8-BD1F-DEC8A212851A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D09D5933-A7D9-4A61-B863-CD8E7D5E67D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73BED9E-29FB-4965-B38F-013FFE5A9170\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.3_kdc\",\"matchCriteriaId\":\"18C8F666-E82A-40B8-B425-8575057FBB7F\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=199214\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=307562\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/43346\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2007/Dec/0176.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2007/Dec/0321.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29451\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29464\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29516\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39290\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200803-31.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://ubuntu.com/usn/usn-924-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:069\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0164.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26750\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/0924/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2012\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=199214\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=307562\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/43346\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/fulldisclosure/2007/Dec/0176.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/fulldisclosure/2007/Dec/0321.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29451\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29464\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29516\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/39290\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200803-31.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://ubuntu.com/usn/usn-924-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:069\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0164.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/0924/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2012\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"Information from Apple: http://docs.info.apple.com/article.html?artnum=307562\",\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5901\\n\\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.\",\"lastModified\":\"2007-12-14T00:00:00\"}]}}" } }
var-200712-0605
Vulnerability from variot
Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code. Vulnerabilities in the MIT Kerberos libgssrpc library may allow an attacker to cause a denial of service or potentially execute arbitrary code. This problem is probably caused by a typo in the source code.Details of this vulnerability are unknown. Kerberos是美国麻省理工学院(MIT)开发的一套网络认证协议,它采用客户端/服务器结构,并且客户端和服务器端均可对对方进行身份认证(即双重验证),可防止窃听、防止replay攻击等。MIT Kerberos 5(又名krb5)是美国麻省理工学院(MIT)开发的一套网络认证协议,它采用客户端/服务器结构,并且客户端和服务器端均可对对方进行身份认证(即双重验证),可防止窃听、防止replay攻击等. Kerberos的实现上存在多个内存破坏漏洞,远程攻击者可能利用这些漏洞导致服务程序崩溃. gssftp的ftpd是Kerberos加密的FTP服务器,可通过Kerberos 5认证。在ftpd.c的reply()函数中存在未初始化的指针: void reply(int n, char fmt, ...) { ... (1) int length, kerror; <---- declared length without initializer if (n) sprintf(in, \"\%d\%c\", n, cont_char); else in[0] = \'\'\0\'\'; strncat(in, buf, sizeof (in) - strlen(in) - 1); #ifdef KRB5_KRB4_COMPAT if (strcmp(auth_type, \"KERBEROS_V4\") == 0) { if (clevel == PROT_P) length = krb_mk_priv((unsigned char )in, (unsigned char )out, strlen(in), schedule, &kdata.session, &ctrl_addr, &his_addr); else length = krb_mk_safe((unsigned char )in, (unsigned char )out, strlen(in), &kdata.session, &ctrl_addr, &his_addr); if (length == -1) { syslog(LOG_ERR, \"krb_mk_\%s failed for KERBEROS_V4\", clevel == PROT_P ? \"priv\" : \"safe\"); fputs(in,stdout); } } else #endif / KRB5_KRB4_COMPAT / #ifdef GSSAPI / reply (based on level) / if (strcmp(auth_type, \"GSSAPI\") == 0) { gss_buffer_desc in_buf, out_buf; OM_uint32 maj_stat, min_stat; int conf_state; in_buf.value = in; in_buf.length = strlen(in); maj_stat = gss_seal(&min_stat, gcontext, clevel == PROT_P, / private / GSS_C_QOP_DEFAULT, &in_buf, &conf_state, &out_buf); if (maj_stat != GSS_S_COMPLETE) { #if 0 / Don\'\'t setup an infinite loop / / generally need to deal / secure_gss_error(maj_stat, min_stat, (clevel==PROT_P)? \"gss_seal ENC didn\'\'t complete\": \"gss_seal MIC didn\'\'t complete\"); #endif / 0 / } else if ((clevel == PROT_P) && !conf_state) { #if 0 / Don\'\'t setup an infinite loop / secure_error(\"GSSAPI didn\'\'t encrypt message\"); #endif / 0 / } else { memcpy(out, out_buf.value, length=out_buf.length); gss_release_buffer(&min_stat, &out_buf); } } #endif / GSSAPI / / Othe. These issues include a use-after-free vulnerability, an integer-overflow vulnerability, and two double-free vulnerabilities. It adopts a client/server structure, and both the client and the server can authenticate each other (that is, double verification), which can prevent eavesdropping and replay attack, etc. ), which can prevent eavesdropping, prevent replay attacks, etc. gssftp's ftpd is a Kerberos-encrypted FTP server that can pass Kerberos 5 authentication.
A flaw was discovered in how the Kerberos krb5kdc handled Kerberos v4 protocol packets.
This issue only affects krb5kdc when it has Kerberos v4 protocol compatibility enabled, which is a compiled-in default in all Kerberos versions that Mandriva Linux ships prior to Mandriva Linux 2008.0.
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947 http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
Updated Packages:
Mandriva Linux 2007.1: 64c3f5c31177dcacc99b021ec6ed1271 2007.1/i586/ftp-client-krb5-1.5.2-6.6mdv2007.1.i586.rpm 11b4194bc9edba8c0951e44660ba9955 2007.1/i586/ftp-server-krb5-1.5.2-6.6mdv2007.1.i586.rpm 23794e6e0cb1d46a329c42a04f672c5f 2007.1/i586/krb5-server-1.5.2-6.6mdv2007.1.i586.rpm 0fbb29bd81c8452d937d30fbbda62242 2007.1/i586/krb5-workstation-1.5.2-6.6mdv2007.1.i586.rpm 8f4eea60bf4ea3bfc776f1c117ceb26d 2007.1/i586/libkrb53-1.5.2-6.6mdv2007.1.i586.rpm fd5b1da0a056d995011d2b1a692e4292 2007.1/i586/libkrb53-devel-1.5.2-6.6mdv2007.1.i586.rpm ca79ccbe3f286b9069f0ae028d9816f7 2007.1/i586/telnet-client-krb5-1.5.2-6.6mdv2007.1.i586.rpm 8a7c84f1fe1bbb5338723f28d12a9f21 2007.1/i586/telnet-server-krb5-1.5.2-6.6mdv2007.1.i586.rpm 22830790ad7715479b7d4fbecc6c1e7f 2007.1/SRPMS/krb5-1.5.2-6.6mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: fc02060b7c1da08c33952e6c14fb5627 2007.1/x86_64/ftp-client-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm 513fca34bdd1f2a5643a8e6adeb62e0e 2007.1/x86_64/ftp-server-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm 4f42d639753a885212e6d62bfe84a121 2007.1/x86_64/krb5-server-1.5.2-6.6mdv2007.1.x86_64.rpm 6b2ca028321fb08199be20a4aedef4a0 2007.1/x86_64/krb5-workstation-1.5.2-6.6mdv2007.1.x86_64.rpm 4d453dc2a579e74e29dfc052197fedc1 2007.1/x86_64/lib64krb53-1.5.2-6.6mdv2007.1.x86_64.rpm b22d9f1b515df1a5270d2d4c373b7dd3 2007.1/x86_64/lib64krb53-devel-1.5.2-6.6mdv2007.1.x86_64.rpm 21b245649de9e38e43782bd1a18922a7 2007.1/x86_64/telnet-client-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm 1322374ab1c15b5c1392ee4ae5f915e7 2007.1/x86_64/telnet-server-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm 22830790ad7715479b7d4fbecc6c1e7f 2007.1/SRPMS/krb5-1.5.2-6.6mdv2007.1.src.rpm
Mandriva Linux 2008.0: 3ee5a309927b830bf8559a872161384b 2008.0/i586/ftp-client-krb5-1.6.2-7.1mdv2008.0.i586.rpm 1835baa43ab27aac2493dc7821bafa8a 2008.0/i586/ftp-server-krb5-1.6.2-7.1mdv2008.0.i586.rpm 5e8369c201ac4678a7bc46590107e45f 2008.0/i586/krb5-1.6.2-7.1mdv2008.0.i586.rpm 94277e76faf2b75553c2e6250e428a43 2008.0/i586/krb5-server-1.6.2-7.1mdv2008.0.i586.rpm 695d5b85347b906401433fa55177be1a 2008.0/i586/krb5-workstation-1.6.2-7.1mdv2008.0.i586.rpm 4696cbae0ce644c265b74ff4ce59a865 2008.0/i586/libkrb53-1.6.2-7.1mdv2008.0.i586.rpm cc8122a1c6a3449fc41d3022bbdffeb2 2008.0/i586/libkrb53-devel-1.6.2-7.1mdv2008.0.i586.rpm d5e75835b35e81a3f7d038e501dabd1c 2008.0/i586/telnet-client-krb5-1.6.2-7.1mdv2008.0.i586.rpm 072b5ba782fbd1659ed8bde15bd11b5a 2008.0/i586/telnet-server-krb5-1.6.2-7.1mdv2008.0.i586.rpm cfd133fde8cc72b038ea61dc94405701 2008.0/SRPMS/krb5-1.6.2-7.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 7a8c1c390b1d1a0b2a8fe28e8fb6a458 2008.0/x86_64/ftp-client-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm 9b312bd49bd858d00d00ec299866a275 2008.0/x86_64/ftp-server-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm 19f7d0590227c4cc636ee5528db8027a 2008.0/x86_64/krb5-1.6.2-7.1mdv2008.0.x86_64.rpm 6a84bc19cb8e32f7331ce4c1ed36dc9d 2008.0/x86_64/krb5-server-1.6.2-7.1mdv2008.0.x86_64.rpm dabaf97b9b36316dc2b69e9edc953793 2008.0/x86_64/krb5-workstation-1.6.2-7.1mdv2008.0.x86_64.rpm 2810bbed78b7480ff48b021a798cb5a1 2008.0/x86_64/lib64krb53-1.6.2-7.1mdv2008.0.x86_64.rpm 734b018e6b05204767d07a7d53ef2c3c 2008.0/x86_64/lib64krb53-devel-1.6.2-7.1mdv2008.0.x86_64.rpm 787fb5ea70eff84b91eea5d68c1e956d 2008.0/x86_64/telnet-client-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm d6224c005bc7c818c117e3fc61643840 2008.0/x86_64/telnet-server-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm cfd133fde8cc72b038ea61dc94405701 2008.0/SRPMS/krb5-1.6.2-7.1mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFH4WG/mqjQ0CJFipgRAom/AKDt3NL//QdT6Aw4zm4Ok/TlQjpNLQCeJ2qJ Hsy0RD3h2ilxoUTodKz7J5k= =y37y -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it.
I.
II.
III. Solution
Install updates from your vendor
Check with your vendors for patches or updates. For information about a vendor, please see the systems affected section in vulnerability notes VU#895609 and VU#374121 or contact your vendor directly. Administrators who compile MIT Kerberos from source should refer to MIT Security Advisory 2008-002 for more information.
IV. References
-
US-CERT Vulnerability Note VU#895609 - http://www.kb.cert.org/vuls/id/895609
-
US-CERT Vulnerability Note VU#374121 - http://www.kb.cert.org/vuls/id/374121
-
MIT krb5 Security Advisory 2008-002 - http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt2
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-079B.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-079B Feedback VU#895609" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
Revision History
March 19, 2008: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR+E+pPRFkHkM87XOAQK1jwf/ZDEomMLCZvsmN7KVXa0Il5PqXlfRvG2Y jdWPUCi92qmgvm8LdqoNgAUxnUGYzCHLQzw8ebmnz37AMigDNsYIzFHStgnoJDVi iK6UGC6gHLnGJFuG+otEC9jZaVeIiUbKddB2+vzvmDWLnvIsyxzmHf6lJe0IrZlH ho/cCgpfRctgZHM5Ke+pPPqMjZZ7u0OUQnM7MIcSsZbKxw8x2CyUpaSiheMDhf8p 8JGyx+nkyvZoja6Ee4WCRq3xtVaUlp/sg8IZYY5nav2VuSh15rJXLJCWDBXUU+oV aAXPa2JEx5Cn3S0CFz8SIJ4NoLUp09usVMFyeNd57FMBKRjTAC/DBw== =4wkz -----END PGP SIGNATURE----- .
Background
MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. kadmind is the MIT Kerberos 5 administration daemon, KDC is the Key Distribution Center.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.6.3-r1 >= 1.6.3-r1
Description
-
Two vulnerabilities were found in the Kerberos 4 support in KDC: A global variable is not set for some incoming message types, leading to a NULL pointer dereference or a double free() (CVE-2008-0062) and unused portions of a buffer are not properly cleared when generating an error message, which results in stack content being contained in a reply (CVE-2008-0063).
-
Jeff Altman (Secure Endpoints) discovered a buffer overflow in the RPC library server code, used in the kadmin server, caused when too many file descriptors are opened (CVE-2008-0947). These bugs can only be triggered when Kerberos 4 support is enabled. This bug can only be triggered in configurations that allow large numbers of open file descriptors in a process.
Workaround
Kerberos 4 support can be disabled via disabling the "krb4" USE flag and recompiling the ebuild, or setting "v4_mode=none" in the [kdcdefaults] section of /etc/krb5/kdc.conf. This will only work around the KDC related vulnerabilities.
Resolution
All MIT Kerberos 5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r1"
References
[ 1 ] CVE-2007-5901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894 [ 2 ] CVE-2007-5971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971 [ 3 ] CVE-2008-0062 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062 [ 4 ] CVE-2008-0063 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063 [ 5 ] CVE-2008-0947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200803-31.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Description
A uninitialized vulnerability (CVE-2007-5894)in function reply() in
ftpd.c. A dereferencing vulnerability(CVE-2007-5901) in gssapi lib in function gss_indicate_mechs(mi norStatus, mechSet) in g_initialize.c and a integer overflow vunerability(CVE-2007-5902) in rpc lib in function svcauth_gss_get_principal in svc_auth_gss.c.
Impact
Reading uninitialized variables can result in unpredictable behavior, crashes, or security holes. Dereferencing,integer overflow and double free may cause instability and potentially crash.
References
[ 1 ] CVE-2007-5894 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894 [ 2 ] CVE-2007-5901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901 [ 3 ] CVE-2007-5902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5902 [ 4 ] CVE-2007-5971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971 [ 5 ] CVE-2007-5972 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5972
III.CREDIT:
Venustech AD-LAB discovery this vuln. Thank to all Venustech AD-Lab
guys.
V.DISCLAIMS:
The information in this bulletin is provided "AS IS" without warranty of any kind. In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.
Copyright 1996-2007 VENUSTECH. All Rights Reserved. Terms of use.
VENUSTECH Security Lab VENUSTECH INFORMATION TECHNOLOGY CO.,LTD(http://www.venustech.com.cn)
Security Trusted {Solution} Provider Service
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-924-1 April 07, 2010 krb5 vulnerabilities CVE-2007-5901, CVE-2007-5902, CVE-2007-5971, CVE-2007-5972, CVE-2010-0629 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 8.04 LTS: krb5-kdc 1.6.dfsg.3~beta1-2ubuntu1.4 libkrb53 1.6.dfsg.3~beta1-2ubuntu1.4
Ubuntu 8.10: krb5-kdc 1.6.dfsg.4~beta1-3ubuntu0.4
Ubuntu 9.04: krb5-kdc 1.6.dfsg.4~beta1-5ubuntu2.3 libkrb53 1.6.dfsg.4~beta1-5ubuntu2.3
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Sol Jerome discovered that the Kerberos kadmind service did not correctly free memory. (CVE-2010-0629)
It was discovered that Kerberos did not correctly free memory in the GSSAPI library. (Ubuntu 8.10 was not affected.) (CVE-2007-5901, CVE-2007-5971)
It was discovered that Kerberos did not correctly free memory in the GSSAPI and kdb libraries. (Only Ubuntu 8.04 LTS was affected.) (CVE-2007-5902, CVE-2007-5972)
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.diff.gz
Size/MD5: 1747579 857bc90fe202aacef9aa7ec1915912b0
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.dsc
Size/MD5: 1135 4cacf5667996472a34c29f5db3590a0a
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1.orig.tar.gz
Size/MD5: 14672599 7a36c3471aa31ffd01d5a020f9d82dff
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.3~beta1-2ubuntu1.4_all.deb
Size/MD5: 2121560 319ec346ce4f7acfcd3f535276b2e7e9
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 140892 372ce44cc13bfcea71652553d16ab0f6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 162164 6b37b079fa1b8fd1d512e8d5a268c6e3
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 1337522 23370d40c101659acb54bd203c263e3d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 89344 02a61de3df97772e9a46ce5f960d392d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 497374 89e647e9beec851c340774d758f6d68c
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 88168 6f6c1a76b5fd3f579c26f5438fb04f69
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 230020 ff26ae7c13bedcd6335b36d335357f79
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 65660 6ad8023f8ec936b19046b04c95c948bc
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 186140 af7b0135284c9bffd16a6a03b2c36703
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 64960 abc799e9e887480fc993bdba504af466
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 91866 cfb606d8378283313f5009faa2dec564
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb
Size/MD5: 73208 6ee86c16449e975666de4454ca001fb4
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 131262 a8beec1ae2763a39f4224e6457d79a68
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 146000 ea7aad15118b9e3df627d9e41f641c25
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 1289340 b3f36e7e2fb3fdba00a5af1153c4f407
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 89352 372324ef9477c4a6f3f9bc31ef297a57
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 460514 62959156fab7500c76d9f11ebae51d52
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 81706 fbbc1993212b37307d15fbac473a1568
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 201704 e920981af86ee031bcf12fdf0d58f044
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 60694 c1e8663d26f5090f64350e56967f1b4b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 173246 532692f310673efbd4329d0661811370
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 61726 78e20ba263aad29b73f92ce156ba12a7
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 84298 fe5eceddccc659692e8c95149da13dd9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb
Size/MD5: 66892 efb07a08a44037d73c7e98525dcbab56
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 131436 e9a07a3d73999fe64e97ec4f15754f00
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 143896 0885dad9ce7cfb900e80f664256ce3c7
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 1318388 8c5fee9fe04a1d4d5cd50e31066c592d
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 89348 f12babd06a10b951388d6618288b081d
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 455898 ceb7713ec70fe69de2e9e675f34162eb
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 82168 603b21fbba3e4092e21e95f7fc79addb
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 200914 066a5fa912c9a64a2a4f4de12326ded2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 60786 d11c67185932d0b746584e0406294a3e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 172640 2de487fc075709f917b2396a053d8bde
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 61574 394a1d2ee087fb9ed2d8bbdd6b54c1c2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 84204 1c7cccecf78f77db4073669da9f82ef7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb
Size/MD5: 67206 ce64e680e6c213afea88440bb1d944b6
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 158748 c5daffac1ce8e89ee9002325f63ed078
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 159344 9fb7e6c72d4e07e06e704b127582204a
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 1335326 2e5bf6c9daec4169d467583f70b2652f
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 89362 edd451d9c7efb36480bd396347d33b47
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 482430 c4f6f3ee75b56c4fb436e0a55f008097
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 95278 554caab935dc3d35ed2297dff4b9cd21
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 245012 0a16b0e350544021fd2a3a8879d1372f
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 68806 ea6d4ae9080e63be328418af216cf7fd
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 199412 9063aec6b15eab435032ac249f516a44
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 64060 a367b9c7a4afee60fe4b8e7e98eac1a4
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 100238 e253160984af0fd0f914b453bf604b1d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb
Size/MD5: 75518 7bfda8e39e560cb747ad8b78ceee7fa8
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 134486 d031b1b700640b4e254e9ba9950c0a9c
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 142010 d0fd459614fb1e4bb411b5ff1220e6a9
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 1213582 cd49f178b2202d58d3eb471a3c791e49
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 89356 8e603c181d789500185720f8e35da971
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 428108 356af6cc775d8bafe2a028c43a33b89c
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 83266 e87d03878c6db3b236edbe0616e1c839
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 211652 121558486b173d309bccbe304b8ec550
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 64092 69c588ea021fc09582f299ec80ce5ebf
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 173032 01fd0f15a60c39f2180c0290b8b4f015
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 58806 e21d86723683a97d0f9812d820b39da7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 87886 eef2eaa5c992cd9849f865c5b88de7aa
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb
Size/MD5: 69614 8f28b615e8a75bb0a6e04da3131c39bb
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.diff.gz
Size/MD5: 858566 abe6f3bf8714b16dd084cd583b5aa350
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.dsc
Size/MD5: 1671 e03526558ccf9a954c92a3e257e66351
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
Size/MD5: 11647547 08d6ce311204803acbe878ef0bb23c71
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-3ubuntu0.4_all.deb
Size/MD5: 2148728 a0785e0f46d4268e3906483b821241bb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 146234 7c1e6b679b00982416953a085acb5f39
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 165978 0415c29a760df4dbf38e3b82e93aaf54
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 1474040 289fcb9189903998fe6adb217d111257
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 92554 db275139f0715242c7f339b0005f7f65
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 510612 ad1d674ce1ffc4f39dfc6d75d8c80282
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 92862 99ee34c7a17ce0cb980ba620cbc97e67
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 237266 eb87e828f93d628e7dab9de7a657566d
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 68946 43644b68a2aa3219a07dcb85f7a45371
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 107696 5be51db685dc9d9536765a0771e52223
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 196660 e36a1e5bc9fd0b173bbd0fca05b79d0b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 67914 098fd941dbdb7c32ce12f983dbbd6ed9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 94504 4bbe57034a98573f623870361380055d
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb
Size/MD5: 76670 6759a5aad2f5ba13b5b0354dc025aa0c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 136816 71232407545e52025735e7e630496f84
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 150618 e413fd35cb127f765870211bc25a47ec
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 1413034 f1f3fb8a55ee8ba77c9b6aac5ad9aff4
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 92570 98ed6b6053fff58ac3a600f4b51b7cd0
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 472690 7cf30b9521b99808b48879295b579d07
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 86424 76aefeea8bbaecc66933de53158503fe
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 213602 a6d796c92390bc1b9ff794ae4204f974
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 63886 8a7affbe90bd3c31e1bb360f4f93ce90
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 102054 15234247c475c7ac05549b3e0ac04e8a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 183124 34b361091e4883adf77658c04f431edb
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 64676 72cd11a2060ebd4524dfb4345d6ac3b0
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 87766 bd091590f2ebf42a256b00c00ca08704
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb
Size/MD5: 70558 37b76c195ee928457ddb7f859ee19b80
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 136772 173deb07bb07502e6d16adc880d27209
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 148130 beebf3d09c4c0f5b605a1719d87d3f62
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 1443468 4236ad375d51fe23404e21b1979103cf
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 92538 c696e177873d8255183b7cc50576eb48
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 463248 680eff30a2fd36ab52900ad3b7d58192
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 86530 2d5c2d44148bcc30b1fc0862c26bbc88
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 206758 d08cdf41d7ee2bacd847639b5f5b8676
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 63948 c42df041a5ed4079b03fad6d1fd16a5d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 101826 1bfed64995fab3d278fd7e382be0f207
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 182666 c40bbef2b97460a08eb18a64767c9f8f
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 64188 1421cd4073a447d334eea471a2dd548f
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 86954 b9b8f522b5881cc111124d368dcc0d6f
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb
Size/MD5: 70346 f77d255277ff6ea8964c3992dded5118
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 157076 4501c9b76ba4cd09cce27ef2ce1a74ad
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 161396 9f6134a5f7e29859b46f41fa1f6c23a8
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 1472026 4f1e6fbc7c474bd9ddedce81c307e52f
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 92578 3b7a1d729048d6c66629e03a8230cb8b
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 492848 c791a13ad685af0293c3b8b0397adb25
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 96700 4980c34839066b9866eacb06fb385d23
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 245612 c4f47729971c422bdf47cbc86669999b
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 70360 4904070348252bd4bdd692d85af4249a
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 110768 2c18038848b99c2f90b87a0c8af7a2e5
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 202494 7c9671f7bdb178be8f1bbc8445ab00a9
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 66680 36a33a9765740aa2eab16419017562b0
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 98830 bfafb479fdc24c38cda9ab334c7c059e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb
Size/MD5: 77096 ffc6213bd7623df1b396d14a72d4e830
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 140360 97dcf304de4a27ebac536e0092b7fc1b
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 144848 64545260134ceba4c1fa36bbb5dbb3e7
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 1332818 cfbeb843bc41b29bc39c9f472cc6f388
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 92562 18978f9e7ff1ce581359bffaa3183cae
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 433500 135cfb8e8a08c6086ee81a2401f5caea
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 87970 205855c848f241acd5262a11ca7bbc7a
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 221618 1475ec81f68851111b85bb0bb0ab6fbf
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 67506 5742f0bd5b8775f8aa948f8fda02456b
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 100974 b9c4cb0e343eb63dbda925b29888186d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 182710 be662df46e52c604f0ef9aee39287bd4
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 60936 d39a4e432ed22e23cc7342986b59cad2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 91922 62f5f68fe447a9e1367457ba4ac1033e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb
Size/MD5: 72734 e3a771cb836f6fc6b40402befbdfdf20
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.diff.gz
Size/MD5: 884759 6834e06b9b7420e013639e5f0177dde7
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.dsc
Size/MD5: 1671 2df8fc05d522a39465b516106eb1c720
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
Size/MD5: 11647547 08d6ce311204803acbe878ef0bb23c71
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5ubuntu2.3_all.deb
Size/MD5: 2149012 143718b601a3a99b8ebd05937ecaed25
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 146656 2d86ade2be3e079d940e8919217802e7
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 166316 faec7da08e9aa386f72e349c7408bf10
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 1479408 de4a5e28107e556683c959c1a0cfa819
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 93046 a88830b71b66d9071ecf9e43422c1d3e
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 512336 6623911d29c86d0da61a57ac3f5443fa
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 93766 c1fe58d664c3021eb0f3b39a21f292f6
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 237514 15434edb948a81df6827c54e7cfc493a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 69208 f38a09c9ce73b663053b0c16e562d53e
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 108010 397c0979124621bde63b49d55df1951b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 198894 971764b78a61757018f675faaf8d13c2
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 68258 7abb3d320bbaac22e6d91c8ddf808ced
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 94832 c3b98b57230bdd7b7f6ebb83418b398f
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb
Size/MD5: 76946 85b0519be431be8228d1b8930ca82032
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 137258 6722093f41aea33c126c60594e91aa89
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 150922 b01712adff6c2dd19bbb578691b55a82
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 1417102 87153ec02650a379e068d91412027243
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 93044 d29e99de8b3cd37a2f66411cb62f69e6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 473744 d7f752135e4a924139b89e5873901aa1
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 87338 441b4cbdfcf76a714c81f88fc78d45f0
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 213942 12b948c395cf70a2fea94cc8fc195228
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 64306 bab53b895c90f98f7964e66768e8e020
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 102364 0892484a20867e24c567a57fa9bdabbe
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 185436 c7716a56e5e00c6b34c37d619c3e2fd3
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 65034 673f5afa510e0b6c9718ca2b0b1d8634
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 88118 4d16b24b0c8de073394fcd16efbd471b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb
Size/MD5: 70886 7c57638b2967e79f0b35ed27baca2c5c
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 137092 88eac351aa4c04cabeb5004ba0488a89
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 148518 5c4bcb387e8ceae4642e955c9073b936
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 1448176 04dc34d8d656fdd5cabfd522a2862fcb
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 93040 696bfd471bba2b1f3cb7d5c0538068d0
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 464142 11481d506c939a4595c5d235768692e5
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 87422 41b6c7fb1aed7ddfd0732af69c393ee5
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 207106 86e5df0b876d7a0fc53ff75dffcced9e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 64392 783c9e473eb37ca0368c9a52aa92d343
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 102218 548d6f447c103522fa6616dbea42e75a
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 184990 325f5322d631683068bc6ddc6af35940
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 64550 b6b3f9ad2c07f8f7597c484fc14315be
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 87292 bcdb18ceb438927ab77150be9c4176f9
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb
Size/MD5: 70680 eb8483a9164d278a76774413d9660ddb
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 157362 3603a529157befb84af0edad2c3bb7dc
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 161722 7ba5b2cd8023ffb44230d435aad75f4c
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 1476674 1db714f8b53e25bdc2301cdfa99551bf
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 93054 82c6e84e63e5c5a561dfc55a5bbee018
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 494652 9251f6d55d90fbf9bb28ee930cef7aed
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 97626 05a2eef51dafed34f8689bde6d025d51
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 245924 2e85a1edc5ea735861525a91a37bcca6
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 70818 aa62de270b7d513cd8bd5831c63e4d20
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 111146 d4464357b86e371914cc23251c2c1780
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 204756 dd5364842f6604199e2d7698334771ff
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 67072 5144031c10eebd19c85b9bed8186b5a7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 99180 54eca3303b1097ee902e2ef84f0220e7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb
Size/MD5: 77438 a18355513e1155b4dc997881878ce816
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 140558 5c0e1c57333b16f654ed94502e54d354
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 145012 bc16c76d7e202efb7f392185f9a34ecf
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 1337686 00ce5bdd2e53fd6059205375458ba917
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 93054 29490c704727e89faf1079f1b517606e
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 434466 9047f19cc6730c592a0f9ac99abd31e4
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 88702 55bf696f05f0d9b72b630d35422ed905
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 221790 bf2fb8e80cf389bee1a7b9edbcacb3d0
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 67822 4c2219ff77a59d8bcc8c78fb07e5b0e7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 101378 d7720e20362e7870e6d205a924b7e486
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 184808 7d8827058a213b3216c16cfe15d26bf1
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 61274 1b5b021b7e019641010877555e99058d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 92206 8baa9bba468967c26e6a2c87ffa8dfbb
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb
Size/MD5: 73024 607a1edca12d6130393158fc82b86b28
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200712-0605", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 1.6, "vendor": "mit kerberos team", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": "kerberos 5", "scope": "lte", "trust": 1.0, "vendor": "mit", "version": "1.6.3_kdc" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": "kerberos", "scope": "lte", "trust": 0.8, "vendor": "mit kerberos", "version": "5 version 1.6.3 kdc" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.2" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.5.2" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.5.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.4.11" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "fedora", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "application server es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.4" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.4.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.4.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.4.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.4" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.4" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3.1" }, { "model": "kerberos -alpha1", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.3" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.8" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.7" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.5" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.4" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.3" }, { "model": "kerberos -beta1", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.2" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.1.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.1" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.0.8" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.0.6" }, { "model": "kerberos", "scope": "eq", "trust": 0.3, "vendor": "mit", "version": "51.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "directory pro", "scope": "eq", "trust": 0.3, "vendor": "cosmicperl", "version": "10.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" } ], "sources": [ { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "BID", "id": "26750" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:mit:kerberos", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:rhel_desktop_workstation", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-001143" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Venustech AD-LAB", "sources": [ { "db": "PACKETSTORM", "id": "61598" }, { "db": "CNNVD", "id": "CNNVD-200712-059" } ], "trust": 0.7 }, "cve": "CVE-2007-5901", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2007-5901", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-29263", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2007-5901", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#895609", "trust": 0.8, "value": "10.10" }, { "author": "CARNEGIE MELLON", "id": "VU#374121", "trust": 0.8, "value": "2.87" }, { "author": "NVD", "id": "CVE-2007-5901", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200712-059", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-29263", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2007-5901", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "VULHUB", "id": "VHN-29263" }, { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code. Vulnerabilities in the MIT Kerberos libgssrpc library may allow an attacker to cause a denial of service or potentially execute arbitrary code. This problem is probably caused by a typo in the source code.Details of this vulnerability are unknown. Kerberos\u662f\u7f8e\u56fd\u9ebb\u7701\u7406\u5de5\u5b66\u9662\uff08MIT\uff09\u5f00\u53d1\u7684\u4e00\u5957\u7f51\u7edc\u8ba4\u8bc1\u534f\u8bae\uff0c\u5b83\u91c7\u7528\u5ba2\u6237\u7aef/\u670d\u52a1\u5668\u7ed3\u6784\uff0c\u5e76\u4e14\u5ba2\u6237\u7aef\u548c\u670d\u52a1\u5668\u7aef\u5747\u53ef\u5bf9\u5bf9\u65b9\u8fdb\u884c\u8eab\u4efd\u8ba4\u8bc1\uff08\u5373\u53cc\u91cd\u9a8c\u8bc1\uff09\uff0c\u53ef\u9632\u6b62\u7a83\u542c\u3001\u9632\u6b62replay\u653b\u51fb\u7b49\u3002MIT Kerberos 5\uff08\u53c8\u540dkrb5\uff09\u662f\u7f8e\u56fd\u9ebb\u7701\u7406\u5de5\u5b66\u9662\uff08MIT\uff09\u5f00\u53d1\u7684\u4e00\u5957\u7f51\u7edc\u8ba4\u8bc1\u534f\u8bae\uff0c\u5b83\u91c7\u7528\u5ba2\u6237\u7aef/\u670d\u52a1\u5668\u7ed3\u6784\uff0c\u5e76\u4e14\u5ba2\u6237\u7aef\u548c\u670d\u52a1\u5668\u7aef\u5747\u53ef\u5bf9\u5bf9\u65b9\u8fdb\u884c\u8eab\u4efd\u8ba4\u8bc1\uff08\u5373\u53cc\u91cd\u9a8c\u8bc1\uff09\uff0c\u53ef\u9632\u6b62\u7a83\u542c\u3001\u9632\u6b62replay\u653b\u51fb\u7b49. \nKerberos\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u5185\u5b58\u7834\u574f\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u5bfc\u81f4\u670d\u52a1\u7a0b\u5e8f\u5d29\u6e83. \ngssftp\u7684ftpd\u662fKerberos\u52a0\u5bc6\u7684FTP\u670d\u52a1\u5668\uff0c\u53ef\u901a\u8fc7Kerberos 5\u8ba4\u8bc1\u3002\u5728ftpd.c\u7684reply()\u51fd\u6570\u4e2d\u5b58\u5728\u672a\u521d\u59cb\u5316\u7684\u6307\u9488\uff1a\nvoid reply(int n, char *fmt, ...)\n{\n... \n(1) int length, kerror; \uff1c---- declared length without initializer\nif (n) sprintf(in, \\\"\\\\%d\\\\%c\\\", n, cont_char);\nelse in[0] = \\\u0027\\\u0027\uff3c0\\\u0027\\\u0027;\nstrncat(in, buf, sizeof (in) - strlen(in) - 1);\n\uff03ifdef KRB5_KRB4_COMPAT\nif (strcmp(auth_type, \\\"KERBEROS_V4\\\") == 0) {\nif (clevel == PROT_P)\nlength = krb_mk_priv((unsigned char\n*)in,\n(unsigned char\n*)out,\nstrlen(in),\nschedule,\n\uff06kdata.session,\n\uff06ctrl_addr,\n\uff06his_addr);\nelse\nlength = krb_mk_safe((unsigned char\n*)in,\n(unsigned char\n*)out,\nstrlen(in),\n\uff06kdata.session,\n\uff06ctrl_addr,\n\uff06his_addr);\nif (length == -1) {\nsyslog(LOG_ERR,\n\\\"krb_mk_\\\\%s failed for\nKERBEROS_V4\\\",\nclevel == PROT_P ? \\\"priv\\\" \uff1a\n\\\"safe\\\");\nfputs(in,stdout);\n}\n} else\n\uff03endif /* KRB5_KRB4_COMPAT */\n\uff03ifdef GSSAPI\n/* reply (based on level) */\nif (strcmp(auth_type, \\\"GSSAPI\\\") == 0) {\ngss_buffer_desc in_buf, out_buf;\nOM_uint32 maj_stat, min_stat;\nint conf_state;\nin_buf.value = in;\nin_buf.length = strlen(in);\nmaj_stat = gss_seal(\uff06min_stat, gcontext,\nclevel == PROT_P, /*\nprivate */\nGSS_C_QOP_DEFAULT,\n\uff06in_buf, \uff06conf_state,\n\uff06out_buf);\nif (maj_stat != GSS_S_COMPLETE) {\n\uff03if 0\n/* Don\\\u0027\\\u0027t setup an infinite loop */\n/* generally need to deal */\nsecure_gss_error(maj_stat, min_stat,\n(clevel==PROT_P)?\n\\\"gss_seal ENC didn\\\u0027\\\u0027t\ncomplete\\\"\uff1a\n\\\"gss_seal MIC didn\\\u0027\\\u0027t\ncomplete\\\");\n\uff03endif /* 0 */\n} else if ((clevel == PROT_P) \uff06\uff06 !conf_state) {\n\uff03if 0\n/* Don\\\u0027\\\u0027t setup an infinite loop */\nsecure_error(\\\"GSSAPI didn\\\u0027\\\u0027t encrypt\nmessage\\\");\n\uff03endif /* 0 */\n} else {\nmemcpy(out, out_buf.value,\nlength=out_buf.length);\ngss_release_buffer(\uff06min_stat,\n\uff06out_buf);\n}\n}\n\uff03endif /* GSSAPI */\n/* Othe. These issues include a use-after-free vulnerability, an integer-overflow vulnerability, and two double-free vulnerabilities. It adopts a client/server structure, and both the client and the server can authenticate each other (that is, double verification), which can prevent eavesdropping and replay attack, etc. ), which can prevent eavesdropping, prevent replay attacks, etc. gssftp\u0027s ftpd is a Kerberos-encrypted FTP server that can pass Kerberos 5 authentication. \n \n A flaw was discovered in how the Kerberos krb5kdc handled Kerberos v4\n protocol packets. \n \n This issue only affects krb5kdc when it has Kerberos v4 protocol\n compatibility enabled, which is a compiled-in default in all\n Kerberos versions that Mandriva Linux ships prior to Mandriva\n Linux 2008.0. \n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947\n http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt\n http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 64c3f5c31177dcacc99b021ec6ed1271 2007.1/i586/ftp-client-krb5-1.5.2-6.6mdv2007.1.i586.rpm\n 11b4194bc9edba8c0951e44660ba9955 2007.1/i586/ftp-server-krb5-1.5.2-6.6mdv2007.1.i586.rpm\n 23794e6e0cb1d46a329c42a04f672c5f 2007.1/i586/krb5-server-1.5.2-6.6mdv2007.1.i586.rpm\n 0fbb29bd81c8452d937d30fbbda62242 2007.1/i586/krb5-workstation-1.5.2-6.6mdv2007.1.i586.rpm\n 8f4eea60bf4ea3bfc776f1c117ceb26d 2007.1/i586/libkrb53-1.5.2-6.6mdv2007.1.i586.rpm\n fd5b1da0a056d995011d2b1a692e4292 2007.1/i586/libkrb53-devel-1.5.2-6.6mdv2007.1.i586.rpm\n ca79ccbe3f286b9069f0ae028d9816f7 2007.1/i586/telnet-client-krb5-1.5.2-6.6mdv2007.1.i586.rpm\n 8a7c84f1fe1bbb5338723f28d12a9f21 2007.1/i586/telnet-server-krb5-1.5.2-6.6mdv2007.1.i586.rpm \n 22830790ad7715479b7d4fbecc6c1e7f 2007.1/SRPMS/krb5-1.5.2-6.6mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n fc02060b7c1da08c33952e6c14fb5627 2007.1/x86_64/ftp-client-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm\n 513fca34bdd1f2a5643a8e6adeb62e0e 2007.1/x86_64/ftp-server-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm\n 4f42d639753a885212e6d62bfe84a121 2007.1/x86_64/krb5-server-1.5.2-6.6mdv2007.1.x86_64.rpm\n 6b2ca028321fb08199be20a4aedef4a0 2007.1/x86_64/krb5-workstation-1.5.2-6.6mdv2007.1.x86_64.rpm\n 4d453dc2a579e74e29dfc052197fedc1 2007.1/x86_64/lib64krb53-1.5.2-6.6mdv2007.1.x86_64.rpm\n b22d9f1b515df1a5270d2d4c373b7dd3 2007.1/x86_64/lib64krb53-devel-1.5.2-6.6mdv2007.1.x86_64.rpm\n 21b245649de9e38e43782bd1a18922a7 2007.1/x86_64/telnet-client-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm\n 1322374ab1c15b5c1392ee4ae5f915e7 2007.1/x86_64/telnet-server-krb5-1.5.2-6.6mdv2007.1.x86_64.rpm \n 22830790ad7715479b7d4fbecc6c1e7f 2007.1/SRPMS/krb5-1.5.2-6.6mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 3ee5a309927b830bf8559a872161384b 2008.0/i586/ftp-client-krb5-1.6.2-7.1mdv2008.0.i586.rpm\n 1835baa43ab27aac2493dc7821bafa8a 2008.0/i586/ftp-server-krb5-1.6.2-7.1mdv2008.0.i586.rpm\n 5e8369c201ac4678a7bc46590107e45f 2008.0/i586/krb5-1.6.2-7.1mdv2008.0.i586.rpm\n 94277e76faf2b75553c2e6250e428a43 2008.0/i586/krb5-server-1.6.2-7.1mdv2008.0.i586.rpm\n 695d5b85347b906401433fa55177be1a 2008.0/i586/krb5-workstation-1.6.2-7.1mdv2008.0.i586.rpm\n 4696cbae0ce644c265b74ff4ce59a865 2008.0/i586/libkrb53-1.6.2-7.1mdv2008.0.i586.rpm\n cc8122a1c6a3449fc41d3022bbdffeb2 2008.0/i586/libkrb53-devel-1.6.2-7.1mdv2008.0.i586.rpm\n d5e75835b35e81a3f7d038e501dabd1c 2008.0/i586/telnet-client-krb5-1.6.2-7.1mdv2008.0.i586.rpm\n 072b5ba782fbd1659ed8bde15bd11b5a 2008.0/i586/telnet-server-krb5-1.6.2-7.1mdv2008.0.i586.rpm \n cfd133fde8cc72b038ea61dc94405701 2008.0/SRPMS/krb5-1.6.2-7.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 7a8c1c390b1d1a0b2a8fe28e8fb6a458 2008.0/x86_64/ftp-client-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm\n 9b312bd49bd858d00d00ec299866a275 2008.0/x86_64/ftp-server-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm\n 19f7d0590227c4cc636ee5528db8027a 2008.0/x86_64/krb5-1.6.2-7.1mdv2008.0.x86_64.rpm\n 6a84bc19cb8e32f7331ce4c1ed36dc9d 2008.0/x86_64/krb5-server-1.6.2-7.1mdv2008.0.x86_64.rpm\n dabaf97b9b36316dc2b69e9edc953793 2008.0/x86_64/krb5-workstation-1.6.2-7.1mdv2008.0.x86_64.rpm\n 2810bbed78b7480ff48b021a798cb5a1 2008.0/x86_64/lib64krb53-1.6.2-7.1mdv2008.0.x86_64.rpm\n 734b018e6b05204767d07a7d53ef2c3c 2008.0/x86_64/lib64krb53-devel-1.6.2-7.1mdv2008.0.x86_64.rpm\n 787fb5ea70eff84b91eea5d68c1e956d 2008.0/x86_64/telnet-client-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm\n d6224c005bc7c818c117e3fc61643840 2008.0/x86_64/telnet-server-krb5-1.6.2-7.1mdv2008.0.x86_64.rpm \n cfd133fde8cc72b038ea61dc94405701 2008.0/SRPMS/krb5-1.6.2-7.1mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.8 (GNU/Linux)\n\niD8DBQFH4WG/mqjQ0CJFipgRAom/AKDt3NL//QdT6Aw4zm4Ok/TlQjpNLQCeJ2qJ\nHsy0RD3h2ilxoUTodKz7J5k=\n=y37y\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\nI. \n\nII. \n\nIII. Solution\n\nInstall updates from your vendor\n\n Check with your vendors for patches or updates. For information about\n a vendor, please see the systems affected section in vulnerability\n notes VU#895609 and VU#374121 or contact your vendor directly. \n Administrators who compile MIT Kerberos from source should refer to\n MIT Security Advisory 2008-002 for more information. \n\nIV. References\n\n * US-CERT Vulnerability Note VU#895609 -\n \u003chttp://www.kb.cert.org/vuls/id/895609\u003e\n \n * US-CERT Vulnerability Note VU#374121 -\n \u003chttp://www.kb.cert.org/vuls/id/374121\u003e\n \n * MIT krb5 Security Advisory 2008-002 -\n \u003chttp://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt2\u003e\n\n _________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA08-079B.html\u003e\n _________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA08-079B Feedback VU#895609\" in the\n subject. \n _________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n _________________________________________________________________\n\n Produced 2008 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\n Revision History\n\n March 19, 2008: Initial release\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBR+E+pPRFkHkM87XOAQK1jwf/ZDEomMLCZvsmN7KVXa0Il5PqXlfRvG2Y\njdWPUCi92qmgvm8LdqoNgAUxnUGYzCHLQzw8ebmnz37AMigDNsYIzFHStgnoJDVi\niK6UGC6gHLnGJFuG+otEC9jZaVeIiUbKddB2+vzvmDWLnvIsyxzmHf6lJe0IrZlH\nho/cCgpfRctgZHM5Ke+pPPqMjZZ7u0OUQnM7MIcSsZbKxw8x2CyUpaSiheMDhf8p\n8JGyx+nkyvZoja6Ee4WCRq3xtVaUlp/sg8IZYY5nav2VuSh15rJXLJCWDBXUU+oV\naAXPa2JEx5Cn3S0CFz8SIJ4NoLUp09usVMFyeNd57FMBKRjTAC/DBw==\n=4wkz\n-----END PGP SIGNATURE-----\n. \n\nBackground\n==========\n\nMIT Kerberos 5 is a suite of applications that implement the Kerberos\nnetwork protocol. kadmind is the MIT Kerberos 5 administration daemon,\nKDC is the Key Distribution Center. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-crypt/mit-krb5 \u003c 1.6.3-r1 \u003e= 1.6.3-r1\n\nDescription\n===========\n\n* Two vulnerabilities were found in the Kerberos 4 support in KDC: A\n global variable is not set for some incoming message types, leading\n to a NULL pointer dereference or a double free() (CVE-2008-0062) and\n unused portions of a buffer are not properly cleared when generating\n an error message, which results in stack content being contained in a\n reply (CVE-2008-0063). \n\n* Jeff Altman (Secure Endpoints) discovered a buffer overflow in the\n RPC library server code, used in the kadmin server, caused when too\n many file descriptors are opened (CVE-2008-0947). These bugs can only be triggered when Kerberos 4 support is\nenabled. This\nbug can only be triggered in configurations that allow large numbers of\nopen file descriptors in a process. \n\nWorkaround\n==========\n\nKerberos 4 support can be disabled via disabling the \"krb4\" USE flag\nand recompiling the ebuild, or setting \"v4_mode=none\" in the\n[kdcdefaults] section of /etc/krb5/kdc.conf. This will only work around\nthe KDC related vulnerabilities. \n\nResolution\n==========\n\nAll MIT Kerberos 5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-crypt/mit-krb5-1.6.3-r1\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-5901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894\n [ 2 ] CVE-2007-5971\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971\n [ 3 ] CVE-2008-0062\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062\n [ 4 ] CVE-2008-0063\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063\n [ 5 ] CVE-2008-0947\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200803-31.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2008 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nDescription\n\n\tA uninitialized vulnerability (CVE-2007-5894)in function reply() in\nftpd.c. \n A dereferencing vulnerability(CVE-2007-5901) in gssapi lib in function\ngss_indicate_mechs(mi\nnorStatus, mechSet) in g_initialize.c and a integer overflow\nvunerability(CVE-2007-5902)\nin rpc lib in function svcauth_gss_get_principal in svc_auth_gss.c. \n\nImpact\n\nReading uninitialized variables can result in unpredictable behavior,\ncrashes, or security holes. \nDereferencing,integer overflow and double free may cause instability and\npotentially crash. \n\nReferences\n==========\n\n [ 1 ] CVE-2007-5894\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894\n [ 2 ] CVE-2007-5901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901\n [ 3 ] CVE-2007-5902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5902\n [ 4 ] CVE-2007-5971\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971\n [ 5 ] CVE-2007-5972\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5972\n\n\nIII.CREDIT:\n----------\n Venustech AD-LAB discovery this vuln. Thank to all Venustech AD-Lab\nguys. \n\nV.DISCLAIMS:\n-----------\n\nThe information in this bulletin is provided \"AS IS\" without warranty of\nany\nkind. In no event shall we be liable for any damages whatsoever\nincluding direct,\nindirect, incidental, consequential, loss of business profits or special\ndamages. \n\nCopyright 1996-2007 VENUSTECH. All Rights Reserved. Terms of use. \n\nVENUSTECH Security Lab\nVENUSTECH INFORMATION TECHNOLOGY CO.,LTD(http://www.venustech.com.cn)\n\nSecurity\nTrusted {Solution} Provider\nService\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-924-1 April 07, 2010\nkrb5 vulnerabilities\nCVE-2007-5901, CVE-2007-5902, CVE-2007-5971, CVE-2007-5972,\nCVE-2010-0629\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 8.04 LTS:\n krb5-kdc 1.6.dfsg.3~beta1-2ubuntu1.4\n libkrb53 1.6.dfsg.3~beta1-2ubuntu1.4\n\nUbuntu 8.10:\n krb5-kdc 1.6.dfsg.4~beta1-3ubuntu0.4\n\nUbuntu 9.04:\n krb5-kdc 1.6.dfsg.4~beta1-5ubuntu2.3\n libkrb53 1.6.dfsg.4~beta1-5ubuntu2.3\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nSol Jerome discovered that the Kerberos kadmind service did not correctly\nfree memory. (CVE-2010-0629)\n\nIt was discovered that Kerberos did not correctly free memory in\nthe GSSAPI library. (Ubuntu 8.10 was not affected.) (CVE-2007-5901,\nCVE-2007-5971)\n\nIt was discovered that Kerberos did not correctly free memory in the\nGSSAPI and kdb libraries. (Only Ubuntu 8.04 LTS was affected.)\n(CVE-2007-5902, CVE-2007-5972)\n\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.diff.gz\n Size/MD5: 1747579 857bc90fe202aacef9aa7ec1915912b0\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.dsc\n Size/MD5: 1135 4cacf5667996472a34c29f5db3590a0a\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1.orig.tar.gz\n Size/MD5: 14672599 7a36c3471aa31ffd01d5a020f9d82dff\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.3~beta1-2ubuntu1.4_all.deb\n Size/MD5: 2121560 319ec346ce4f7acfcd3f535276b2e7e9\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 140892 372ce44cc13bfcea71652553d16ab0f6\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 162164 6b37b079fa1b8fd1d512e8d5a268c6e3\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 1337522 23370d40c101659acb54bd203c263e3d\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 89344 02a61de3df97772e9a46ce5f960d392d\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 497374 89e647e9beec851c340774d758f6d68c\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 88168 6f6c1a76b5fd3f579c26f5438fb04f69\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 230020 ff26ae7c13bedcd6335b36d335357f79\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 65660 6ad8023f8ec936b19046b04c95c948bc\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 186140 af7b0135284c9bffd16a6a03b2c36703\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 64960 abc799e9e887480fc993bdba504af466\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 91866 cfb606d8378283313f5009faa2dec564\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb\n Size/MD5: 73208 6ee86c16449e975666de4454ca001fb4\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 131262 a8beec1ae2763a39f4224e6457d79a68\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 146000 ea7aad15118b9e3df627d9e41f641c25\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 1289340 b3f36e7e2fb3fdba00a5af1153c4f407\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 89352 372324ef9477c4a6f3f9bc31ef297a57\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 460514 62959156fab7500c76d9f11ebae51d52\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 81706 fbbc1993212b37307d15fbac473a1568\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 201704 e920981af86ee031bcf12fdf0d58f044\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 60694 c1e8663d26f5090f64350e56967f1b4b\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 173246 532692f310673efbd4329d0661811370\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 61726 78e20ba263aad29b73f92ce156ba12a7\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 84298 fe5eceddccc659692e8c95149da13dd9\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb\n Size/MD5: 66892 efb07a08a44037d73c7e98525dcbab56\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 131436 e9a07a3d73999fe64e97ec4f15754f00\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 143896 0885dad9ce7cfb900e80f664256ce3c7\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 1318388 8c5fee9fe04a1d4d5cd50e31066c592d\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 89348 f12babd06a10b951388d6618288b081d\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 455898 ceb7713ec70fe69de2e9e675f34162eb\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 82168 603b21fbba3e4092e21e95f7fc79addb\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 200914 066a5fa912c9a64a2a4f4de12326ded2\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 60786 d11c67185932d0b746584e0406294a3e\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 172640 2de487fc075709f917b2396a053d8bde\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 61574 394a1d2ee087fb9ed2d8bbdd6b54c1c2\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 84204 1c7cccecf78f77db4073669da9f82ef7\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb\n Size/MD5: 67206 ce64e680e6c213afea88440bb1d944b6\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 158748 c5daffac1ce8e89ee9002325f63ed078\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 159344 9fb7e6c72d4e07e06e704b127582204a\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 1335326 2e5bf6c9daec4169d467583f70b2652f\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 89362 edd451d9c7efb36480bd396347d33b47\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 482430 c4f6f3ee75b56c4fb436e0a55f008097\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 95278 554caab935dc3d35ed2297dff4b9cd21\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 245012 0a16b0e350544021fd2a3a8879d1372f\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 68806 ea6d4ae9080e63be328418af216cf7fd\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 199412 9063aec6b15eab435032ac249f516a44\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 64060 a367b9c7a4afee60fe4b8e7e98eac1a4\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 100238 e253160984af0fd0f914b453bf604b1d\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb\n Size/MD5: 75518 7bfda8e39e560cb747ad8b78ceee7fa8\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 134486 d031b1b700640b4e254e9ba9950c0a9c\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 142010 d0fd459614fb1e4bb411b5ff1220e6a9\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 1213582 cd49f178b2202d58d3eb471a3c791e49\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 89356 8e603c181d789500185720f8e35da971\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 428108 356af6cc775d8bafe2a028c43a33b89c\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 83266 e87d03878c6db3b236edbe0616e1c839\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 211652 121558486b173d309bccbe304b8ec550\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 64092 69c588ea021fc09582f299ec80ce5ebf\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 173032 01fd0f15a60c39f2180c0290b8b4f015\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 58806 e21d86723683a97d0f9812d820b39da7\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 87886 eef2eaa5c992cd9849f865c5b88de7aa\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb\n Size/MD5: 69614 8f28b615e8a75bb0a6e04da3131c39bb\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.diff.gz\n Size/MD5: 858566 abe6f3bf8714b16dd084cd583b5aa350\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.dsc\n Size/MD5: 1671 e03526558ccf9a954c92a3e257e66351\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz\n Size/MD5: 11647547 08d6ce311204803acbe878ef0bb23c71\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-3ubuntu0.4_all.deb\n Size/MD5: 2148728 a0785e0f46d4268e3906483b821241bb\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 146234 7c1e6b679b00982416953a085acb5f39\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 165978 0415c29a760df4dbf38e3b82e93aaf54\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 1474040 289fcb9189903998fe6adb217d111257\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 92554 db275139f0715242c7f339b0005f7f65\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 510612 ad1d674ce1ffc4f39dfc6d75d8c80282\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 92862 99ee34c7a17ce0cb980ba620cbc97e67\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 237266 eb87e828f93d628e7dab9de7a657566d\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 68946 43644b68a2aa3219a07dcb85f7a45371\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 107696 5be51db685dc9d9536765a0771e52223\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 196660 e36a1e5bc9fd0b173bbd0fca05b79d0b\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 67914 098fd941dbdb7c32ce12f983dbbd6ed9\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 94504 4bbe57034a98573f623870361380055d\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb\n Size/MD5: 76670 6759a5aad2f5ba13b5b0354dc025aa0c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 136816 71232407545e52025735e7e630496f84\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 150618 e413fd35cb127f765870211bc25a47ec\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 1413034 f1f3fb8a55ee8ba77c9b6aac5ad9aff4\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 92570 98ed6b6053fff58ac3a600f4b51b7cd0\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 472690 7cf30b9521b99808b48879295b579d07\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 86424 76aefeea8bbaecc66933de53158503fe\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 213602 a6d796c92390bc1b9ff794ae4204f974\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 63886 8a7affbe90bd3c31e1bb360f4f93ce90\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 102054 15234247c475c7ac05549b3e0ac04e8a\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 183124 34b361091e4883adf77658c04f431edb\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 64676 72cd11a2060ebd4524dfb4345d6ac3b0\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 87766 bd091590f2ebf42a256b00c00ca08704\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb\n Size/MD5: 70558 37b76c195ee928457ddb7f859ee19b80\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 136772 173deb07bb07502e6d16adc880d27209\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 148130 beebf3d09c4c0f5b605a1719d87d3f62\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 1443468 4236ad375d51fe23404e21b1979103cf\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 92538 c696e177873d8255183b7cc50576eb48\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 463248 680eff30a2fd36ab52900ad3b7d58192\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 86530 2d5c2d44148bcc30b1fc0862c26bbc88\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 206758 d08cdf41d7ee2bacd847639b5f5b8676\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 63948 c42df041a5ed4079b03fad6d1fd16a5d\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 101826 1bfed64995fab3d278fd7e382be0f207\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 182666 c40bbef2b97460a08eb18a64767c9f8f\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 64188 1421cd4073a447d334eea471a2dd548f\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 86954 b9b8f522b5881cc111124d368dcc0d6f\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb\n Size/MD5: 70346 f77d255277ff6ea8964c3992dded5118\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 157076 4501c9b76ba4cd09cce27ef2ce1a74ad\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 161396 9f6134a5f7e29859b46f41fa1f6c23a8\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 1472026 4f1e6fbc7c474bd9ddedce81c307e52f\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 92578 3b7a1d729048d6c66629e03a8230cb8b\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 492848 c791a13ad685af0293c3b8b0397adb25\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 96700 4980c34839066b9866eacb06fb385d23\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 245612 c4f47729971c422bdf47cbc86669999b\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 70360 4904070348252bd4bdd692d85af4249a\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 110768 2c18038848b99c2f90b87a0c8af7a2e5\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 202494 7c9671f7bdb178be8f1bbc8445ab00a9\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 66680 36a33a9765740aa2eab16419017562b0\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 98830 bfafb479fdc24c38cda9ab334c7c059e\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb\n Size/MD5: 77096 ffc6213bd7623df1b396d14a72d4e830\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 140360 97dcf304de4a27ebac536e0092b7fc1b\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 144848 64545260134ceba4c1fa36bbb5dbb3e7\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 1332818 cfbeb843bc41b29bc39c9f472cc6f388\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 92562 18978f9e7ff1ce581359bffaa3183cae\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 433500 135cfb8e8a08c6086ee81a2401f5caea\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 87970 205855c848f241acd5262a11ca7bbc7a\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 221618 1475ec81f68851111b85bb0bb0ab6fbf\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 67506 5742f0bd5b8775f8aa948f8fda02456b\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 100974 b9c4cb0e343eb63dbda925b29888186d\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 182710 be662df46e52c604f0ef9aee39287bd4\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 60936 d39a4e432ed22e23cc7342986b59cad2\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 91922 62f5f68fe447a9e1367457ba4ac1033e\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb\n Size/MD5: 72734 e3a771cb836f6fc6b40402befbdfdf20\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.diff.gz\n Size/MD5: 884759 6834e06b9b7420e013639e5f0177dde7\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.dsc\n Size/MD5: 1671 2df8fc05d522a39465b516106eb1c720\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz\n Size/MD5: 11647547 08d6ce311204803acbe878ef0bb23c71\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5ubuntu2.3_all.deb\n Size/MD5: 2149012 143718b601a3a99b8ebd05937ecaed25\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 146656 2d86ade2be3e079d940e8919217802e7\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 166316 faec7da08e9aa386f72e349c7408bf10\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 1479408 de4a5e28107e556683c959c1a0cfa819\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 93046 a88830b71b66d9071ecf9e43422c1d3e\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 512336 6623911d29c86d0da61a57ac3f5443fa\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 93766 c1fe58d664c3021eb0f3b39a21f292f6\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 237514 15434edb948a81df6827c54e7cfc493a\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 69208 f38a09c9ce73b663053b0c16e562d53e\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 108010 397c0979124621bde63b49d55df1951b\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 198894 971764b78a61757018f675faaf8d13c2\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 68258 7abb3d320bbaac22e6d91c8ddf808ced\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 94832 c3b98b57230bdd7b7f6ebb83418b398f\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb\n Size/MD5: 76946 85b0519be431be8228d1b8930ca82032\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 137258 6722093f41aea33c126c60594e91aa89\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 150922 b01712adff6c2dd19bbb578691b55a82\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 1417102 87153ec02650a379e068d91412027243\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 93044 d29e99de8b3cd37a2f66411cb62f69e6\n http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 473744 d7f752135e4a924139b89e5873901aa1\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 87338 441b4cbdfcf76a714c81f88fc78d45f0\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 213942 12b948c395cf70a2fea94cc8fc195228\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 64306 bab53b895c90f98f7964e66768e8e020\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 102364 0892484a20867e24c567a57fa9bdabbe\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 185436 c7716a56e5e00c6b34c37d619c3e2fd3\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 65034 673f5afa510e0b6c9718ca2b0b1d8634\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 88118 4d16b24b0c8de073394fcd16efbd471b\n http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb\n Size/MD5: 70886 7c57638b2967e79f0b35ed27baca2c5c\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 137092 88eac351aa4c04cabeb5004ba0488a89\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 148518 5c4bcb387e8ceae4642e955c9073b936\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 1448176 04dc34d8d656fdd5cabfd522a2862fcb\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 93040 696bfd471bba2b1f3cb7d5c0538068d0\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 464142 11481d506c939a4595c5d235768692e5\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 87422 41b6c7fb1aed7ddfd0732af69c393ee5\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 207106 86e5df0b876d7a0fc53ff75dffcced9e\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 64392 783c9e473eb37ca0368c9a52aa92d343\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 102218 548d6f447c103522fa6616dbea42e75a\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 184990 325f5322d631683068bc6ddc6af35940\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 64550 b6b3f9ad2c07f8f7597c484fc14315be\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 87292 bcdb18ceb438927ab77150be9c4176f9\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb\n Size/MD5: 70680 eb8483a9164d278a76774413d9660ddb\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 157362 3603a529157befb84af0edad2c3bb7dc\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 161722 7ba5b2cd8023ffb44230d435aad75f4c\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 1476674 1db714f8b53e25bdc2301cdfa99551bf\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 93054 82c6e84e63e5c5a561dfc55a5bbee018\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 494652 9251f6d55d90fbf9bb28ee930cef7aed\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 97626 05a2eef51dafed34f8689bde6d025d51\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 245924 2e85a1edc5ea735861525a91a37bcca6\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 70818 aa62de270b7d513cd8bd5831c63e4d20\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 111146 d4464357b86e371914cc23251c2c1780\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 204756 dd5364842f6604199e2d7698334771ff\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 67072 5144031c10eebd19c85b9bed8186b5a7\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 99180 54eca3303b1097ee902e2ef84f0220e7\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb\n Size/MD5: 77438 a18355513e1155b4dc997881878ce816\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 140558 5c0e1c57333b16f654ed94502e54d354\n http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 145012 bc16c76d7e202efb7f392185f9a34ecf\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 1337686 00ce5bdd2e53fd6059205375458ba917\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 93054 29490c704727e89faf1079f1b517606e\n http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 434466 9047f19cc6730c592a0f9ac99abd31e4\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 88702 55bf696f05f0d9b72b630d35422ed905\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 221790 bf2fb8e80cf389bee1a7b9edbcacb3d0\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 67822 4c2219ff77a59d8bcc8c78fb07e5b0e7\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 101378 d7720e20362e7870e6d205a924b7e486\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 184808 7d8827058a213b3216c16cfe15d26bf1\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 61274 1b5b021b7e019641010877555e99058d\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 92206 8baa9bba468967c26e6a2c87ffa8dfbb\n http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb\n Size/MD5: 73024 607a1edca12d6130393158fc82b86b28\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-5901" }, { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "BID", "id": "26750" }, { "db": "VULHUB", "id": "VHN-29263" }, { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "PACKETSTORM", "id": "64729" }, { "db": "PACKETSTORM", "id": "64715" }, { "db": "PACKETSTORM", "id": "64848" }, { "db": "PACKETSTORM", "id": "61598" }, { "db": "PACKETSTORM", "id": "88174" } ], "trust": 4.5 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-29263", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-29263" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-5901", "trust": 3.3 }, { "db": "BID", "id": "26750", "trust": 2.9 }, { "db": "SECUNIA", "id": "29451", "trust": 1.8 }, { "db": "SECUNIA", "id": "29516", "trust": 1.8 }, { "db": "SECUNIA", "id": "29464", "trust": 1.8 }, { "db": "OSVDB", "id": "43346", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-0924", "trust": 1.7 }, { "db": "SECUNIA", "id": "39290", "trust": 1.2 }, { "db": "CERT/CC", "id": "VU#895609", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#374121", "trust": 0.9 }, { "db": "USCERT", "id": "TA08-079B", "trust": 0.9 }, { "db": "USCERT", "id": "TA08-079A", "trust": 0.8 }, { "db": "USCERT", "id": "SA08-079A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2007-001143", "trust": 0.8 }, { "db": "APPLE", "id": "APPLE-SA-2008-03-18", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2008-2637", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2008-2647", "trust": 0.6 }, { "db": "NSFOCUS", "id": "11249", "trust": 0.6 }, { "db": "FULLDISC", "id": "20071208 MIT KERBEROS 5: MULTIPLE VULNERABILITIES", "trust": 0.6 }, { "db": "FULLDISC", "id": "20071208 VENUSTECH REPORTS OF MIT KRB5 VULNS [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2008:0164", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200803-31", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDVSA-2008:069", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200712-059", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "64848", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "64729", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "88174", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-29263", "trust": 0.1 }, { "db": "VUPEN", "id": "2008/0924", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2007-5901", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "64715", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "61598", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "VULHUB", "id": "VHN-29263" }, { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "BID", "id": "26750" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "PACKETSTORM", "id": "64729" }, { "db": "PACKETSTORM", "id": "64715" }, { "db": "PACKETSTORM", "id": "64848" }, { "db": "PACKETSTORM", "id": "61598" }, { "db": "PACKETSTORM", "id": "88174" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "id": "VAR-200712-0605", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-29263" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T22:07:14.067000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Update 2008-002", "trust": 0.8, "url": "http://support.apple.com/kb/HT1249" }, { "title": "Security Update 2008-002", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=307562-ja" }, { "title": "krb5-1.6.1-17AXS3.1", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=218" }, { "title": "krb5-1.5-29.1AX", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=121" }, { "title": "Top Page", "trust": 0.8, "url": "http://web.mit.edu/Kerberos/" }, { "title": "RHSA-2008:0164", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2008-0164.html" }, { "title": "RHSA-2008:0164", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2008-0164J.html" }, { "title": "Ubuntu Security Notice: krb5 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-924-1" }, { "title": "Debian CVElist Bug Report Logs: krb5: Venustech AD-LAB CVEs (not serious)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=254938ac7fccafd1a3da98bebb95dabd" } ], "sources": [ { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-29263" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.securityfocus.com/bid/26750" }, { "trust": 2.1, "url": "http://seclists.org/fulldisclosure/2007/dec/0321.html" }, { "trust": 2.1, "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "trust": 1.9, "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2008/mar/msg00001.html" }, { "trust": 1.8, "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "trust": 1.8, "url": "https://issues.rpath.com/browse/rpl-2012" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-march/msg00537.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-march/msg00544.html" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2007/dec/0176.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:069" }, { "trust": 1.8, "url": "http://osvdb.org/43346" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2008-0164.html" }, { "trust": 1.8, "url": "http://secunia.com/advisories/29451" }, { "trust": 1.8, "url": "http://secunia.com/advisories/29464" }, { "trust": 1.8, "url": "http://secunia.com/advisories/29516" }, { "trust": 1.6, "url": "about vulnerability notes" }, { "trust": 1.6, "url": "contact us about this vulnerability" }, { "trust": 1.6, "url": "provide a vendor statement" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11451" }, { "trust": 1.2, "url": "http://secunia.com/advisories/39290" }, { "trust": 1.2, "url": "http://ubuntu.com/usn/usn-924-1" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5901" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-079a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-079b/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-079a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-079b/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-5901" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta08-079a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa08-079a.html" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/techalerts/ta08-079b.html" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/0924/references" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/11249" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5901" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5971" }, { "trust": 0.3, "url": "http://bugs.gentoo.org/show_bug.cgi?id=199205" }, { "trust": 0.3, "url": "http://bugs.gentoo.org/show_bug.cgi?id=199211" }, { "trust": 0.3, "url": "http://bugs.gentoo.org/show_bug.cgi?id=199212" }, { "trust": 0.3, "url": "http://web.mit.edu/kerberos/" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0164.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0180.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5971" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0947" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0062" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0947" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0062" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0063" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0063" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5894" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5972" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5902" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/924-1/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://web.mit.edu/kerberos/advisories/mitkrb5-sa-2008-002.txt" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://web.mit.edu/kerberos/advisories/mitkrb5-sa-2008-001.txt" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html\u003e." }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/374121\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/895609\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta08-079b.html\u003e" }, { "trust": 0.1, "url": "http://web.mit.edu/kerberos/advisories/mitkrb5-sa-2008-002.txt2\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5972" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5894" }, { "trust": 0.1, "url": "http://www.venustech.com.cn)" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5902" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-3ubuntu0.4_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0629" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.4.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.4.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-5ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.3~beta1-2ubuntu1.4_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5ubuntu2.3_i386.deb" } ], "sources": [ { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "VULHUB", "id": "VHN-29263" }, { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "BID", "id": "26750" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "PACKETSTORM", "id": "64729" }, { "db": "PACKETSTORM", "id": "64715" }, { "db": "PACKETSTORM", "id": "64848" }, { "db": "PACKETSTORM", "id": "61598" }, { "db": "PACKETSTORM", "id": "88174" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#895609" }, { "db": "CERT/CC", "id": "VU#374121" }, { "db": "VULHUB", "id": "VHN-29263" }, { "db": "VULMON", "id": "CVE-2007-5901" }, { "db": "BID", "id": "26750" }, { "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "db": "PACKETSTORM", "id": "64729" }, { "db": "PACKETSTORM", "id": "64715" }, { "db": "PACKETSTORM", "id": "64848" }, { "db": "PACKETSTORM", "id": "61598" }, { "db": "PACKETSTORM", "id": "88174" }, { "db": "CNNVD", "id": "CNNVD-200712-059" }, { "db": "NVD", "id": "CVE-2007-5901" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-19T00:00:00", "db": "CERT/CC", "id": "VU#895609" }, { "date": "2008-03-18T00:00:00", "db": "CERT/CC", "id": "VU#374121" }, { "date": "2007-12-06T00:00:00", "db": "VULHUB", "id": "VHN-29263" }, { "date": "2007-12-06T00:00:00", "db": "VULMON", "id": "CVE-2007-5901" }, { "date": "2007-12-06T00:00:00", "db": "BID", "id": "26750" }, { "date": "2008-04-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "date": "2008-03-19T23:35:04", "db": "PACKETSTORM", "id": "64729" }, { "date": "2008-03-19T22:59:32", "db": "PACKETSTORM", "id": "64715" }, { "date": "2008-03-24T22:48:28", "db": "PACKETSTORM", "id": "64848" }, { "date": "2007-12-08T01:06:55", "db": "PACKETSTORM", "id": "61598" }, { "date": "2010-04-07T22:25:37", "db": "PACKETSTORM", "id": "88174" }, { "date": "2007-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200712-059" }, { "date": "2007-12-06T02:46:00", "db": "NVD", "id": "CVE-2007-5901" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#895609" }, { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#374121" }, { "date": "2017-09-29T00:00:00", "db": "VULHUB", "id": "VHN-29263" }, { "date": "2017-09-29T00:00:00", "db": "VULMON", "id": "CVE-2007-5901" }, { "date": "2015-04-13T21:56:00", "db": "BID", "id": "26750" }, { "date": "2008-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001143" }, { "date": "2007-12-06T00:00:00", "db": "CNNVD", "id": "CNNVD-200712-059" }, { "date": "2024-11-21T00:38:54.390000", "db": "NVD", "id": "CVE-2007-5901" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-200712-059" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MIT Kerberos Multiple Memory Corruption Vulnerabilities", "sources": [ { "db": "BID", "id": "26750" }, { "db": "CNNVD", "id": "CNNVD-200712-059" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200712-059" } ], "trust": 0.6 } }
rhsa-2008_0164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that resolve several issues and fix multiple bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other through use of symmetric encryption\nand a trusted third party, the KDC.\n\nA flaw was found in the way the MIT Kerberos Authentication Service and Key\nDistribution Center server (krb5kdc) handled Kerberos v4 protocol packets.\nAn unauthenticated remote attacker could use this flaw to crash the\nkrb5kdc daemon, disclose portions of its memory, or possibly execute\narbitrary code using malformed or truncated Kerberos v4 protocol requests.\n(CVE-2008-0062, CVE-2008-0063)\n\nThis issue only affected krb5kdc with Kerberos v4 protocol compatibility\nenabled, which is the default setting on Red Hat Enterprise Linux 4.\nKerberos v4 protocol support can be disabled by adding \"v4_mode=none\"\n(without the quotes) to the \"[kdcdefaults]\" section of\n/var/kerberos/krb5kdc/kdc.conf.\n\nJeff Altman of Secure Endpoints discovered a flaw in the RPC library as\nused by MIT Kerberos kadmind server. An unauthenticated remote attacker\ncould use this flaw to crash kadmind or possibly execute arbitrary code.\nThis issue only affected systems with certain resource limits configured\nand did not affect systems using default resource limits used by Red Hat\nEnterprise Linux 5. (CVE-2008-0947)\n\nRed Hat would like to thank MIT for reporting these issues.\n\nMultiple memory management flaws were discovered in the GSSAPI library used\nby MIT Kerberos. These flaws could possibly result in use of already freed\nmemory or an attempt to free already freed memory blocks (double-free\nflaw), possibly causing a crash or arbitrary code execution.\n(CVE-2007-5901, CVE-2007-5971)\n\nIn addition to the security issues resolved above, the following bugs were\nalso fixed:\n\n* delegated krb5 credentials were not properly stored when SPNEGO was the\nunderlying mechanism during GSSAPI authentication. Consequently,\napplications attempting to copy delegated Kerberos 5 credentials into a\ncredential cache received an \"Invalid credential was supplied\" message\nrather than a copy of the delegated credentials. With this update, SPNEGO\ncredentials can be properly searched, allowing applications to copy\ndelegated credentials as expected.\n\n* applications can initiate context acceptance (via gss_accept_sec_context)\nwithout passing a ret_flags value that would indicate that credentials were\ndelegated. A delegated credential handle should have been returned in such\ninstances. This updated package adds a temp_ret_flag that stores the\ncredential status in the event no other ret_flags value is passed by an\napplication calling gss_accept_sec_context.\n\n* kpasswd did not fallback to TCP on receipt of certain errors, or when a\npacket was too big for UDP. This update corrects this.\n\n* when the libkrb5 password-routine generated a set-password or\nchange-password request, incorrect sequence numbers were generated for all\nrequests subsequent to the first request. This caused password change\nrequests to fail if the primary server was unavailable. This updated\npackage corrects this by saving the sequence number value after the AP-REQ\ndata is built and restoring this value before the request is generated.\n\n* when a user\u0027s password expired, kinit would not prompt that user to\nchange the password, instead simply informing the user their password had\nexpired. This update corrects this behavior: kinit now prompts for a new\npassword to be set when a password has expired.\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported fixes to address these vulnerabilities and fix these\nbugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0164", "url": "https://access.redhat.com/errata/RHSA-2008:0164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "415321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=415321" }, { "category": "external", "summary": "415351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=415351" }, { "category": "external", "summary": "432620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432620" }, { "category": "external", "summary": "432621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432621" }, { "category": "external", "summary": "433596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433596" }, { "category": "external", "summary": "436460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436460" }, { "category": "external", "summary": "436465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436465" }, { "category": "external", "summary": "436467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436467" }, { "category": "external", "summary": "436468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436468" }, { "category": "external", "summary": "436470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0164.json" } ], "title": "Red Hat Security Advisory: krb5 security and bugfix update", "tracking": { "current_release_date": "2024-11-22T01:51:57+00:00", "generator": { "date": "2024-11-22T01:51:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0164", "initial_release_date": "2008-03-18T19:26:00+00:00", "revision_history": [ { "date": "2008-03-18T19:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-03-18T15:26:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:51:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-17.el5_1.1.src", "product": { "name": "krb5-0:1.6.1-17.el5_1.1.src", "product_id": "krb5-0:1.6.1-17.el5_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-17.el5_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "product": { "name": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "product_id": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-17.el5_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "product_id": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-17.el5_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-17.el5_1.1.i386", "product": { "name": "krb5-server-0:1.6.1-17.el5_1.1.i386", "product_id": "krb5-server-0:1.6.1-17.el5_1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-17.el5_1.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "product": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "product_id": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-17.el5_1.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "product": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "product_id": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-17.el5_1.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "product": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "product_id": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-17.el5_1.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "product": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "product_id": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-17.el5_1.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "product": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "product_id": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-17.el5_1.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "product": { "name": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "product_id": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-17.el5_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "product": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "product_id": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-17.el5_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "product": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "product_id": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-17.el5_1.1?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "product_id": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-17.el5_1.1?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "product": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "product_id": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-17.el5_1.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-17.el5_1.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src" }, "product_reference": "krb5-0:1.6.1-17.el5_1.1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-17.el5_1.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-17.el5_1.1.src" }, "product_reference": "krb5-0:1.6.1-17.el5_1.1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-17.el5_1.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-17.el5_1.1.src" }, "product_reference": "krb5-0:1.6.1-17.el5_1.1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-server-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5901", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2007-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "415321" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: use-after-free in gssapi lib", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5901\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5901" }, { "category": "external", "summary": "RHBZ#415321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=415321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5901", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5901" } ], "release_date": "2007-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-03-18T19:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0164" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: use-after-free in gssapi lib" }, { "cve": "CVE-2007-5971", "discovery_date": "2007-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "415351" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/krb5/k5sealv3.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: double free in gssapi lib", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5971\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. See https://marc.info/?m=119743235325151", "title": "Statement" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5971" }, { "category": "external", "summary": "RHBZ#415351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=415351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5971" } ], "release_date": "2007-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-03-18T19:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0164" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5: double free in gssapi lib" }, { "acknowledgments": [ { "names": [ "MIT" ] } ], "cve": "CVE-2008-0062", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432620" } ], "notes": [ { "category": "description", "text": "KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: uninitialized pointer use in krb5kdc", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0062" }, { "category": "external", "summary": "RHBZ#432620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0062", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0062" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-03-18T19:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "krb5: uninitialized pointer use in krb5kdc" }, { "acknowledgments": [ { "names": [ "MIT" ] } ], "cve": "CVE-2008-0063", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432621" } ], "notes": [ { "category": "description", "text": "The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka \"Uninitialized stack values.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: possible leak of sensitive data from krb5kdc using krb4 request", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0063" }, { "category": "external", "summary": "RHBZ#432621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0063", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0063" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-03-18T19:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: possible leak of sensitive data from krb5kdc using krb4 request" }, { "acknowledgments": [ { "names": [ "MIT" ] }, { "names": [ "Jeff Altman" ], "organization": "Secure Endpoints" } ], "cve": "CVE-2008-0947", "discovery_date": "2008-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433596" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: file descriptor array overflow in RPC library", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0947" }, { "category": "external", "summary": "RHBZ#433596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0947", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0947" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0947", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0947" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-03-18T19:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-17.el5_1.1.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-0:1.6.1-17.el5_1.1.src", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Client:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-0:1.6.1-17.el5_1.1.src", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-debuginfo-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-devel-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.ppc64", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-libs-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-server-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-server-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-server-0:1.6.1-17.el5_1.1.x86_64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.i386", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ia64", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.ppc", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.s390x", "5Server:krb5-workstation-0:1.6.1-17.el5_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: file descriptor array overflow in RPC library" } ] }
ghsa-qxh5-j4mp-pchg
Vulnerability from github
Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.
{ "affected": [], "aliases": [ "CVE-2007-5901" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-12-06T02:46:00Z", "severity": "MODERATE" }, "details": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.", "id": "GHSA-qxh5-j4mp-pchg", "modified": "2022-05-01T18:37:36Z", "published": "2022-05-01T18:37:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5901" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2012" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "type": "WEB", "url": "http://osvdb.org/43346" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29451" }, { "type": "WEB", "url": "http://secunia.com/advisories/29464" }, { "type": "WEB", "url": "http://secunia.com/advisories/29516" }, { "type": "WEB", "url": "http://secunia.com/advisories/39290" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "type": "WEB", "url": "http://ubuntu.com/usn/usn-924-1" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26750" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0924/references" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-5901
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2007-5901", "description": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.", "id": "GSD-2007-5901", "references": [ "https://www.suse.com/security/cve/CVE-2007-5901.html", "https://access.redhat.com/errata/RHSA-2008:0164", "https://linux.oracle.com/cve/CVE-2007-5901.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-5901" ], "details": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.", "id": "GSD-2007-5901", "modified": "2023-12-13T01:21:41.383293Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5901", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2008:069", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "name": "29464", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29464" }, { "name": "26750", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26750" }, { "name": "FEDORA-2008-2637", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "name": "29451", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29451" }, { "name": "FEDORA-2008-2647", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "RHSA-2008:0164", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=199214", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20071208 MIT Kerberos 5: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "name": "29516", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29516" }, { "name": "39290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39290" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "USN-924-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-924-1" }, { "name": "43346", "refsource": "OSVDB", "url": "http://osvdb.org/43346" }, { "name": "oval:org.mitre.oval:def:11451", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" }, { "name": "GLSA-200803-31", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "name": "https://issues.rpath.com/browse/RPL-2012", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2012" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.3_kdc", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5901" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.gentoo.org/show_bug.cgi?id=199214", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199214" }, { "name": "26750", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26750" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20071208 MIT Kerberos 5: Multiple vulnerabilities", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html" }, { "name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html" }, { "name": "https://issues.rpath.com/browse/RPL-2012", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2012" }, { "name": "FEDORA-2008-2637", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html" }, { "name": "FEDORA-2008-2647", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html" }, { "name": "GLSA-200803-31", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200803-31.xml" }, { "name": "MDVSA-2008:069", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069" }, { "name": "RHSA-2008:0164", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html" }, { "name": "29451", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29451" }, { "name": "29464", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29464" }, { "name": "29516", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29516" }, { "name": "43346", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/43346" }, { "name": "39290", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/39290" }, { "name": "USN-924-1", "refsource": "UBUNTU", "tags": [], "url": "http://ubuntu.com/usn/usn-924-1" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "oval:org.mitre.oval:def:11451", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11451" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:29Z", "publishedDate": "2007-12-06T02:46Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.