Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-6800 (GCVE-0-2013-6800)
Vulnerability from cvelistv5
Published
2013-11-16 11:00
Modified
2024-08-06 17:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T17:46:23.610Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"name": "63770",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/63770"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-11-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-01-04T17:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"name": "63770",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/63770"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-6800",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"name": "63770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63770"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2013-6800",
"datePublished": "2013-11-16T11:00:00",
"dateReserved": "2013-11-15T00:00:00",
"dateUpdated": "2024-08-06T17:46:23.610Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2013-6800\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-11-18T02:55:10.063\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.\"},{\"lang\":\"es\",\"value\":\"Un m\u00f3dulo de base de datos de terceros sin especificar para Key Distribution Center (KDC) en MIT Kerberos 5 (tambi\u00e9n conocido como krb5) 1.10.x permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y cierre del demonio) a trav\u00e9s de una petici\u00f3n manipulada, una vulnerabilidad diferente a CVE-2013-1418.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos:5-1.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42238DD3-2CFB-4F88-9CB6-A2B6F71DBB9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos:5-1.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D48B3D-DE6C-47DA-8002-659AED084A04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos:5-1.10.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB845405-97B7-4609-A61E-68C5CCD374EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC504264-A9E9-4433-B7AA-6D5015A93FF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77FA352F-520C-4C05-AD52-FC8586DB16B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FFB18F7-CB08-4AE4-9DEC-55D047819A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637E858A-7C16-490C-99A8-F46440E5F504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22840B84-2EA4-4E96-A8D8-154AAEADB806\"}]}]}],\"references\":[{\"url\":\"http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/63770\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/63770\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}],\"evaluatorComment\":\"CWE-476: NULL Pointer Dereference per http://cwe.mitre.org/data/definitions/476.html\"}}"
}
}
ghsa-f64v-2v58-4rrx
Vulnerability from github
Published
2022-05-13 01:28
Modified
2022-05-13 01:28
VLAI Severity ?
Details
An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.
{
"affected": [],
"aliases": [
"CVE-2013-6800"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2013-11-18T02:55:00Z",
"severity": "MODERATE"
},
"details": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.",
"id": "GHSA-f64v-2v58-4rrx",
"modified": "2022-05-13T01:28:50Z",
"published": "2022-05-13T01:28:50Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
},
{
"type": "WEB",
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"type": "WEB",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/63770"
}
],
"schema_version": "1.4.0",
"severity": []
}
gsd-2013-6800
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2013-6800",
"description": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.",
"id": "GSD-2013-6800",
"references": [
"https://www.suse.com/security/cve/CVE-2013-6800.html",
"https://access.redhat.com/errata/RHSA-2014:1389",
"https://access.redhat.com/errata/RHSA-2014:1245",
"https://ubuntu.com/security/CVE-2013-6800",
"https://alas.aws.amazon.com/cve/html/CVE-2013-6800.html",
"https://linux.oracle.com/cve/CVE-2013-6800.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2013-6800"
],
"details": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.",
"id": "GSD-2013-6800",
"modified": "2023-12-13T01:22:19.710942Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-6800",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"name": "63770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63770"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos:5-1.10.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos:5-1.10.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos:5-1.10.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-6800"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757",
"refsource": "CONFIRM",
"tags": [],
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"name": "63770",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/63770"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2020-01-21T15:46Z",
"publishedDate": "2013-11-18T02:55Z"
}
}
}
rhsa-2014_1389
Vulnerability from csaf_redhat
Published
2014-10-13 21:27
Modified
2024-11-22 08:26
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is a networked authentication system which allows clients and
servers to authenticate to each other with the help of a trusted third
party, the Kerberos KDC.
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer overflow was found in the KADM5 administration server (kadmind)
when it was used with an LDAP back end for the KDC database. A remote,
authenticated attacker could potentially use this flaw to execute arbitrary
code on the system running kadmind. (CVE-2014-4345)
Two buffer over-read flaws were found in the way MIT Kerberos handled
certain requests. A remote, unauthenticated attacker who is able to inject
packets into a client or server application's GSSAPI session could use
either of these flaws to crash the application. (CVE-2014-4341,
CVE-2014-4342)
A double-free flaw was found in the MIT Kerberos SPNEGO initiators.
An attacker able to spoof packets to appear as though they are from an
GSSAPI acceptor could use this flaw to crash a client application that uses
MIT Kerberos. (CVE-2014-4343)
These updated krb5 packages also include several bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the
References section, for information on the most significant of these
changes.
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is a networked authentication system which allows clients and\nservers to authenticate to each other with the help of a trusted third\nparty, the Kerberos KDC.\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind)\nwhen it was used with an LDAP back end for the KDC database. A remote,\nauthenticated attacker could potentially use this flaw to execute arbitrary\ncode on the system running kadmind. (CVE-2014-4345)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled\ncertain requests. A remote, unauthenticated attacker who is able to inject\npackets into a client or server application\u0027s GSSAPI session could use\neither of these flaws to crash the application. (CVE-2014-4341,\nCVE-2014-4342)\n\nA double-free flaw was found in the MIT Kerberos SPNEGO initiators.\nAn attacker able to spoof packets to appear as though they are from an\nGSSAPI acceptor could use this flaw to crash a client application that uses\nMIT Kerberos. (CVE-2014-4343)\n\nThese updated krb5 packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1389",
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389"
},
{
"category": "external",
"summary": "1001961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1001961"
},
{
"category": "external",
"summary": "1009389",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1009389"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1059730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059730"
},
{
"category": "external",
"summary": "1087068",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087068"
},
{
"category": "external",
"summary": "1113652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113652"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1389.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T08:26:18+00:00",
"generator": {
"date": "2024-11-22T08:26:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1389",
"initial_release_date": "2014-10-13T21:27:10+00:00",
"revision_history": [
{
"date": "2014-10-13T21:27:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-10-13T21:27:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:26:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product_id": "krb5-devel-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product_id": "krb5-libs-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_id": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_id": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.10.3-33.el6.src",
"product": {
"name": "krb5-0:1.10.3-33.el6.src",
"product_id": "krb5-0:1.10.3-33.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.10.3-33.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4342",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1120581"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling RFC 1964 tokens",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4342"
},
{
"category": "external",
"summary": "RHBZ#1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4342",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling RFC 1964 tokens"
},
{
"cve": "CVE-2014-4343",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121876"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: double-free flaw in SPNEGO initiators",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4343"
},
{
"category": "external",
"summary": "RHBZ#1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4343",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4343"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: double-free flaw in SPNEGO initiators"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
},
{
"cve": "CVE-2014-4345",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2014-08-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1128157"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4345"
},
{
"category": "external",
"summary": "RHBZ#1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345"
},
{
"category": "external",
"summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt",
"url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt"
}
],
"release_date": "2014-08-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)"
}
]
}
RHSA-2014:1245
Vulnerability from csaf_redhat
Published
2014-09-16 05:28
Modified
2025-10-09 14:30
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer over-read flaw was found in the way MIT Kerberos handled certain
requests. A man-in-the-middle attacker with a valid Kerberos ticket who is
able to inject packets into a client or server application's GSSAPI session
could use this flaw to crash the application. (CVE-2014-4341)
This update also fixes the following bugs:
* Prior to this update, the libkrb5 library occasionally attempted to free
already freed memory when encrypting credentials. As a consequence, the
calling process terminated unexpectedly with a segmentation fault.
With this update, libkrb5 frees memory correctly, which allows the
credentials to be encrypted appropriately and thus prevents the mentioned
crash. (BZ#1004632)
* Previously, when the krb5 client library was waiting for a response from
a server, the timeout variable in certain cases became a negative number.
Consequently, the client could enter a loop while checking for responses.
With this update, the client logic has been modified and the described
error no longer occurs. (BZ#1089732)
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is an authentication system which allows clients and services to\nauthenticate to each other with the help of a trusted third party, a\nKerberos Key Distribution Center (KDC).\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer over-read flaw was found in the way MIT Kerberos handled certain\nrequests. A man-in-the-middle attacker with a valid Kerberos ticket who is\nable to inject packets into a client or server application\u0027s GSSAPI session\ncould use this flaw to crash the application. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault.\nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number.\nConsequently, the client could enter a loop while checking for responses.\nWith this update, the client logic has been modified and the described\nerror no longer occurs. (BZ#1089732)\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1245",
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1245.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T14:30:03+00:00",
"generator": {
"date": "2025-10-09T14:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:1245",
"initial_release_date": "2014-09-16T05:28:35+00:00",
"revision_history": [
{
"date": "2014-09-16T05:28:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-09-16T05:28:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T14:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product_id": "krb5-libs-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_id": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product_id": "krb5-devel-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.6.1-78.el5.src",
"product": {
"name": "krb5-0:1.6.1-78.el5.src",
"product_id": "krb5-0:1.6.1-78.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.6.1-78.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_id": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
}
]
}
rhsa-2014:1389
Vulnerability from csaf_redhat
Published
2014-10-13 21:27
Modified
2025-10-09 14:30
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is a networked authentication system which allows clients and
servers to authenticate to each other with the help of a trusted third
party, the Kerberos KDC.
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer overflow was found in the KADM5 administration server (kadmind)
when it was used with an LDAP back end for the KDC database. A remote,
authenticated attacker could potentially use this flaw to execute arbitrary
code on the system running kadmind. (CVE-2014-4345)
Two buffer over-read flaws were found in the way MIT Kerberos handled
certain requests. A remote, unauthenticated attacker who is able to inject
packets into a client or server application's GSSAPI session could use
either of these flaws to crash the application. (CVE-2014-4341,
CVE-2014-4342)
A double-free flaw was found in the MIT Kerberos SPNEGO initiators.
An attacker able to spoof packets to appear as though they are from an
GSSAPI acceptor could use this flaw to crash a client application that uses
MIT Kerberos. (CVE-2014-4343)
These updated krb5 packages also include several bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the
References section, for information on the most significant of these
changes.
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is a networked authentication system which allows clients and\nservers to authenticate to each other with the help of a trusted third\nparty, the Kerberos KDC.\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind)\nwhen it was used with an LDAP back end for the KDC database. A remote,\nauthenticated attacker could potentially use this flaw to execute arbitrary\ncode on the system running kadmind. (CVE-2014-4345)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled\ncertain requests. A remote, unauthenticated attacker who is able to inject\npackets into a client or server application\u0027s GSSAPI session could use\neither of these flaws to crash the application. (CVE-2014-4341,\nCVE-2014-4342)\n\nA double-free flaw was found in the MIT Kerberos SPNEGO initiators.\nAn attacker able to spoof packets to appear as though they are from an\nGSSAPI acceptor could use this flaw to crash a client application that uses\nMIT Kerberos. (CVE-2014-4343)\n\nThese updated krb5 packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1389",
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389"
},
{
"category": "external",
"summary": "1001961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1001961"
},
{
"category": "external",
"summary": "1009389",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1009389"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1059730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059730"
},
{
"category": "external",
"summary": "1087068",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087068"
},
{
"category": "external",
"summary": "1113652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113652"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1389.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T14:30:03+00:00",
"generator": {
"date": "2025-10-09T14:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:1389",
"initial_release_date": "2014-10-13T21:27:10+00:00",
"revision_history": [
{
"date": "2014-10-13T21:27:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-10-13T21:27:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T14:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product_id": "krb5-devel-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product_id": "krb5-libs-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_id": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_id": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.10.3-33.el6.src",
"product": {
"name": "krb5-0:1.10.3-33.el6.src",
"product_id": "krb5-0:1.10.3-33.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.10.3-33.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4342",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1120581"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling RFC 1964 tokens",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4342"
},
{
"category": "external",
"summary": "RHBZ#1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4342",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling RFC 1964 tokens"
},
{
"cve": "CVE-2014-4343",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121876"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: double-free flaw in SPNEGO initiators",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4343"
},
{
"category": "external",
"summary": "RHBZ#1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4343",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4343"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: double-free flaw in SPNEGO initiators"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
},
{
"cve": "CVE-2014-4345",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2014-08-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1128157"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4345"
},
{
"category": "external",
"summary": "RHBZ#1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345"
},
{
"category": "external",
"summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt",
"url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt"
}
],
"release_date": "2014-08-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)"
}
]
}
RHSA-2014:1389
Vulnerability from csaf_redhat
Published
2014-10-13 21:27
Modified
2025-10-09 14:30
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is a networked authentication system which allows clients and
servers to authenticate to each other with the help of a trusted third
party, the Kerberos KDC.
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer overflow was found in the KADM5 administration server (kadmind)
when it was used with an LDAP back end for the KDC database. A remote,
authenticated attacker could potentially use this flaw to execute arbitrary
code on the system running kadmind. (CVE-2014-4345)
Two buffer over-read flaws were found in the way MIT Kerberos handled
certain requests. A remote, unauthenticated attacker who is able to inject
packets into a client or server application's GSSAPI session could use
either of these flaws to crash the application. (CVE-2014-4341,
CVE-2014-4342)
A double-free flaw was found in the MIT Kerberos SPNEGO initiators.
An attacker able to spoof packets to appear as though they are from an
GSSAPI acceptor could use this flaw to crash a client application that uses
MIT Kerberos. (CVE-2014-4343)
These updated krb5 packages also include several bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the
References section, for information on the most significant of these
changes.
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is a networked authentication system which allows clients and\nservers to authenticate to each other with the help of a trusted third\nparty, the Kerberos KDC.\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer overflow was found in the KADM5 administration server (kadmind)\nwhen it was used with an LDAP back end for the KDC database. A remote,\nauthenticated attacker could potentially use this flaw to execute arbitrary\ncode on the system running kadmind. (CVE-2014-4345)\n\nTwo buffer over-read flaws were found in the way MIT Kerberos handled\ncertain requests. A remote, unauthenticated attacker who is able to inject\npackets into a client or server application\u0027s GSSAPI session could use\neither of these flaws to crash the application. (CVE-2014-4341,\nCVE-2014-4342)\n\nA double-free flaw was found in the MIT Kerberos SPNEGO initiators.\nAn attacker able to spoof packets to appear as though they are from an\nGSSAPI acceptor could use this flaw to crash a client application that uses\nMIT Kerberos. (CVE-2014-4343)\n\nThese updated krb5 packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1389",
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389"
},
{
"category": "external",
"summary": "1001961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1001961"
},
{
"category": "external",
"summary": "1009389",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1009389"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1059730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059730"
},
{
"category": "external",
"summary": "1087068",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087068"
},
{
"category": "external",
"summary": "1113652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113652"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1389.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T14:30:03+00:00",
"generator": {
"date": "2025-10-09T14:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:1389",
"initial_release_date": "2014-10-13T21:27:10+00:00",
"revision_history": [
{
"date": "2014-10-13T21:27:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-10-13T21:27:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T14:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-devel-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-libs-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.i686",
"product_id": "krb5-devel-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.i686",
"product_id": "krb5-server-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.i686",
"product_id": "krb5-libs-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_id": "krb5-workstation-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_id": "krb5-workstation-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.s390",
"product_id": "krb5-devel-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.s390",
"product_id": "krb5-libs-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.10.3-33.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_id": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-pkinit-openssl@1.10.3-33.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_id": "krb5-devel-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_id": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_id": "krb5-libs-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.10.3-33.el6?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_id": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.10.3-33.el6?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.10.3-33.el6.src",
"product": {
"name": "krb5-0:1.10.3-33.el6.src",
"product_id": "krb5-0:1.10.3-33.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.10.3-33.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.10.3-33.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-0:1.10.3-33.el6.src"
},
"product_reference": "krb5-0:1.10.3-33.el6.src",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-devel-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-libs-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.i686"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.10.3-33.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
},
"product_reference": "krb5-workstation-0:1.10.3-33.el6.x86_64",
"relates_to_product_reference": "6Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4342",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1120581"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling RFC 1964 tokens",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4342"
},
{
"category": "external",
"summary": "RHBZ#1120581",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120581"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4342",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4342"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4342"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling RFC 1964 tokens"
},
{
"cve": "CVE-2014-4343",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121876"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: double-free flaw in SPNEGO initiators",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue did not affect the version of krb5 as shipped with Red Hat Enterprise Linux 5.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4343"
},
{
"category": "external",
"summary": "RHBZ#1121876",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4343",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4343"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4343"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: double-free flaw in SPNEGO initiators"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
},
{
"cve": "CVE-2014-4345",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2014-08-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1128157"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4345"
},
{
"category": "external",
"summary": "RHBZ#1128157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4345"
},
{
"category": "external",
"summary": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt",
"url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2014-001.txt"
}
],
"release_date": "2014-08-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-10-13T21:27:10+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1389"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-optional:krb5-0:1.10.3-33.el6.src",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Client:krb5-0:1.10.3-33.el6.src",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Client:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Client:krb5-devel-0:1.10.3-33.el6.i686",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc",
"6Client:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Client:krb5-devel-0:1.10.3-33.el6.s390",
"6Client:krb5-devel-0:1.10.3-33.el6.s390x",
"6Client:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Client:krb5-libs-0:1.10.3-33.el6.i686",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc",
"6Client:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Client:krb5-libs-0:1.10.3-33.el6.s390",
"6Client:krb5-libs-0:1.10.3-33.el6.s390x",
"6Client:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Client:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-0:1.10.3-33.el6.i686",
"6Client:krb5-server-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-0:1.10.3-33.el6.x86_64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Client:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Client:krb5-workstation-0:1.10.3-33.el6.i686",
"6Client:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Client:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Client:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-0:1.10.3-33.el6.src",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode-optional:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-0:1.10.3-33.el6.src",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-devel-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-libs-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.i686",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.s390x",
"6ComputeNode:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Server:krb5-0:1.10.3-33.el6.src",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Server:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Server:krb5-devel-0:1.10.3-33.el6.i686",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc",
"6Server:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Server:krb5-devel-0:1.10.3-33.el6.s390",
"6Server:krb5-devel-0:1.10.3-33.el6.s390x",
"6Server:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Server:krb5-libs-0:1.10.3-33.el6.i686",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc",
"6Server:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Server:krb5-libs-0:1.10.3-33.el6.s390",
"6Server:krb5-libs-0:1.10.3-33.el6.s390x",
"6Server:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Server:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-0:1.10.3-33.el6.i686",
"6Server:krb5-server-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-0:1.10.3-33.el6.x86_64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Server:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Server:krb5-workstation-0:1.10.3-33.el6.i686",
"6Server:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Server:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Server:krb5-workstation-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-0:1.10.3-33.el6.src",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.i686",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-debuginfo-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.i686",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-devel-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390",
"6Workstation:krb5-devel-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-devel-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.i686",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-libs-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390",
"6Workstation:krb5-libs-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-libs-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.i686",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-pkinit-openssl-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.i686",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-server-ldap-0:1.10.3-33.el6.x86_64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.i686",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.ppc64",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.s390x",
"6Workstation:krb5-workstation-0:1.10.3-33.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)"
}
]
}
rhsa-2014_1245
Vulnerability from csaf_redhat
Published
2014-09-16 05:28
Modified
2024-11-22 08:26
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer over-read flaw was found in the way MIT Kerberos handled certain
requests. A man-in-the-middle attacker with a valid Kerberos ticket who is
able to inject packets into a client or server application's GSSAPI session
could use this flaw to crash the application. (CVE-2014-4341)
This update also fixes the following bugs:
* Prior to this update, the libkrb5 library occasionally attempted to free
already freed memory when encrypting credentials. As a consequence, the
calling process terminated unexpectedly with a segmentation fault.
With this update, libkrb5 frees memory correctly, which allows the
credentials to be encrypted appropriately and thus prevents the mentioned
crash. (BZ#1004632)
* Previously, when the krb5 client library was waiting for a response from
a server, the timeout variable in certain cases became a negative number.
Consequently, the client could enter a loop while checking for responses.
With this update, the client logic has been modified and the described
error no longer occurs. (BZ#1089732)
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is an authentication system which allows clients and services to\nauthenticate to each other with the help of a trusted third party, a\nKerberos Key Distribution Center (KDC).\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer over-read flaw was found in the way MIT Kerberos handled certain\nrequests. A man-in-the-middle attacker with a valid Kerberos ticket who is\nable to inject packets into a client or server application\u0027s GSSAPI session\ncould use this flaw to crash the application. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault.\nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number.\nConsequently, the client could enter a loop while checking for responses.\nWith this update, the client logic has been modified and the described\nerror no longer occurs. (BZ#1089732)\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1245",
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1245.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T08:26:23+00:00",
"generator": {
"date": "2024-11-22T08:26:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1245",
"initial_release_date": "2014-09-16T05:28:35+00:00",
"revision_history": [
{
"date": "2014-09-16T05:28:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-09-16T05:28:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:26:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product_id": "krb5-libs-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_id": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product_id": "krb5-devel-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.6.1-78.el5.src",
"product": {
"name": "krb5-0:1.6.1-78.el5.src",
"product_id": "krb5-0:1.6.1-78.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.6.1-78.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_id": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
}
]
}
rhsa-2014:1245
Vulnerability from csaf_redhat
Published
2014-09-16 05:28
Modified
2025-10-09 14:30
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).
It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)
A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)
A buffer over-read flaw was found in the way MIT Kerberos handled certain
requests. A man-in-the-middle attacker with a valid Kerberos ticket who is
able to inject packets into a client or server application's GSSAPI session
could use this flaw to crash the application. (CVE-2014-4341)
This update also fixes the following bugs:
* Prior to this update, the libkrb5 library occasionally attempted to free
already freed memory when encrypting credentials. As a consequence, the
calling process terminated unexpectedly with a segmentation fault.
With this update, libkrb5 frees memory correctly, which allows the
credentials to be encrypted appropriately and thus prevents the mentioned
crash. (BZ#1004632)
* Previously, when the krb5 client library was waiting for a response from
a server, the timeout variable in certain cases became a negative number.
Consequently, the client could enter a loop while checking for responses.
With this update, the client logic has been modified and the described
error no longer occurs. (BZ#1089732)
All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the krb5kdc daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated krb5 packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Kerberos is an authentication system which allows clients and services to\nauthenticate to each other with the help of a trusted third party, a\nKerberos Key Distribution Center (KDC).\n\nIt was found that if a KDC served multiple realms, certain requests could\ncause the setup_server_realm() function to dereference a NULL pointer.\nA remote, unauthenticated attacker could use this flaw to crash the KDC\nusing a specially crafted request. (CVE-2013-1418, CVE-2013-6800)\n\nA NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO\nacceptor for continuation tokens. A remote, unauthenticated attacker could\nuse this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)\n\nA buffer over-read flaw was found in the way MIT Kerberos handled certain\nrequests. A man-in-the-middle attacker with a valid Kerberos ticket who is\nable to inject packets into a client or server application\u0027s GSSAPI session\ncould use this flaw to crash the application. (CVE-2014-4341)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the libkrb5 library occasionally attempted to free\nalready freed memory when encrypting credentials. As a consequence, the\ncalling process terminated unexpectedly with a segmentation fault.\nWith this update, libkrb5 frees memory correctly, which allows the\ncredentials to be encrypted appropriately and thus prevents the mentioned\ncrash. (BZ#1004632)\n\n* Previously, when the krb5 client library was waiting for a response from\na server, the timeout variable in certain cases became a negative number.\nConsequently, the client could enter a loop while checking for responses.\nWith this update, the client logic has been modified and the described\nerror no longer occurs. (BZ#1089732)\n\nAll krb5 users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1245",
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1245.json"
}
],
"title": "Red Hat Security Advisory: krb5 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T14:30:03+00:00",
"generator": {
"date": "2025-10-09T14:30:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:1245",
"initial_release_date": "2014-09-16T05:28:35+00:00",
"revision_history": [
{
"date": "2014-09-16T05:28:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-09-16T05:28:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T14:30:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-libs-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-server-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_id": "krb5-devel-0:1.6.1-78.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.i386",
"product_id": "krb5-libs-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_id": "krb5-workstation-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.i386",
"product_id": "krb5-devel-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.i386",
"product_id": "krb5-server-0:1.6.1-78.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-0:1.6.1-78.el5.src",
"product": {
"name": "krb5-0:1.6.1-78.el5.src",
"product_id": "krb5-0:1.6.1-78.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5@1.6.1-78.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ppc",
"product_id": "krb5-server-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_id": "krb5-workstation-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.s390x",
"product_id": "krb5-server-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.s390",
"product_id": "krb5-libs-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.s390",
"product_id": "krb5-devel-0:1.6.1-78.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_id": "krb5-workstation-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_id": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-server-0:1.6.1-78.el5.ia64",
"product_id": "krb5-server-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-server@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_id": "krb5-libs-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-libs@1.6.1-78.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_id": "krb5-devel-0:1.6.1-78.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/krb5-devel@1.6.1-78.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-0:1.6.1-78.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-0:1.6.1-78.el5.src"
},
"product_reference": "krb5-0:1.6.1-78.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-debuginfo-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-devel-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-devel-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-devel-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.ppc64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-libs-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-libs-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-libs-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-server-ldap-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.i386"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ia64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.ppc"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.s390x"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "krb5-workstation-0:1.6.1-78.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
},
"product_reference": "krb5-workstation-0:1.6.1-78.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1418",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1026942"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: multi-realm KDC null dereference leads to crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-1418"
},
{
"category": "external",
"summary": "RHBZ#1026942",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1418"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1418"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: multi-realm KDC null dereference leads to crash"
},
{
"cve": "CVE-2013-6800",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2013-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1031499"
}
],
"notes": [
{
"category": "description",
"text": "It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2013-6800"
},
{
"category": "external",
"summary": "RHBZ#1031499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031499"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2013-6800",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6800"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6800"
}
],
"release_date": "2013-11-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: KDC remote DoS (NULL pointer dereference and daemon crash)"
},
{
"cve": "CVE-2014-4341",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2014-07-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1116180"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application\u0027s GSSAPI session could use this flaw to crash the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: denial of service flaws when handling padding length longer than the plaintext",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4341"
},
{
"category": "external",
"summary": "RHBZ#1116180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4341",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4341"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4341"
}
],
"release_date": "2014-06-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "krb5: denial of service flaws when handling padding length longer than the plaintext"
},
{
"cve": "CVE-2014-4344",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2014-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1121877"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4344"
},
{
"category": "external",
"summary": "RHBZ#1121877",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121877"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4344",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4344"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4344"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-09-16T05:28:35+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1245"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:krb5-0:1.6.1-78.el5.src",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client-Workstation:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Client:krb5-0:1.6.1-78.el5.src",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Client:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Client:krb5-devel-0:1.6.1-78.el5.i386",
"5Client:krb5-devel-0:1.6.1-78.el5.ia64",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc",
"5Client:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Client:krb5-devel-0:1.6.1-78.el5.s390",
"5Client:krb5-devel-0:1.6.1-78.el5.s390x",
"5Client:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Client:krb5-libs-0:1.6.1-78.el5.i386",
"5Client:krb5-libs-0:1.6.1-78.el5.ia64",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc",
"5Client:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Client:krb5-libs-0:1.6.1-78.el5.s390",
"5Client:krb5-libs-0:1.6.1-78.el5.s390x",
"5Client:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-0:1.6.1-78.el5.i386",
"5Client:krb5-server-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-0:1.6.1-78.el5.x86_64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Client:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Client:krb5-workstation-0:1.6.1-78.el5.i386",
"5Client:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Client:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Client:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Client:krb5-workstation-0:1.6.1-78.el5.x86_64",
"5Server:krb5-0:1.6.1-78.el5.src",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.i386",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ia64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.ppc64",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.s390x",
"5Server:krb5-debuginfo-0:1.6.1-78.el5.x86_64",
"5Server:krb5-devel-0:1.6.1-78.el5.i386",
"5Server:krb5-devel-0:1.6.1-78.el5.ia64",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc",
"5Server:krb5-devel-0:1.6.1-78.el5.ppc64",
"5Server:krb5-devel-0:1.6.1-78.el5.s390",
"5Server:krb5-devel-0:1.6.1-78.el5.s390x",
"5Server:krb5-devel-0:1.6.1-78.el5.x86_64",
"5Server:krb5-libs-0:1.6.1-78.el5.i386",
"5Server:krb5-libs-0:1.6.1-78.el5.ia64",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc",
"5Server:krb5-libs-0:1.6.1-78.el5.ppc64",
"5Server:krb5-libs-0:1.6.1-78.el5.s390",
"5Server:krb5-libs-0:1.6.1-78.el5.s390x",
"5Server:krb5-libs-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-0:1.6.1-78.el5.i386",
"5Server:krb5-server-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-0:1.6.1-78.el5.x86_64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.i386",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ia64",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.ppc",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.s390x",
"5Server:krb5-server-ldap-0:1.6.1-78.el5.x86_64",
"5Server:krb5-workstation-0:1.6.1-78.el5.i386",
"5Server:krb5-workstation-0:1.6.1-78.el5.ia64",
"5Server:krb5-workstation-0:1.6.1-78.el5.ppc",
"5Server:krb5-workstation-0:1.6.1-78.el5.s390x",
"5Server:krb5-workstation-0:1.6.1-78.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens"
}
]
}
fkie_cve-2013-6800
Vulnerability from fkie_nvd
Published
2013-11-18 02:55
Modified
2025-04-11 00:51
Severity ?
Summary
An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757 | ||
| cve@mitre.org | http://www.securityfocus.com/bid/63770 | ||
| cve@mitre.org | https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/63770 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d | Patch |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| mit | kerberos | 5-1.10.5 | |
| mit | kerberos | 5-1.10.6 | |
| mit | kerberos | 5-1.10.7 | |
| mit | kerberos_5 | 1.10 | |
| mit | kerberos_5 | 1.10.1 | |
| mit | kerberos_5 | 1.10.2 | |
| mit | kerberos_5 | 1.10.3 | |
| mit | kerberos_5 | 1.10.4 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mit:kerberos:5-1.10.5:*:*:*:*:*:*:*",
"matchCriteriaId": "42238DD3-2CFB-4F88-9CB6-A2B6F71DBB9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos:5-1.10.6:*:*:*:*:*:*:*",
"matchCriteriaId": "B8D48B3D-DE6C-47DA-8002-659AED084A04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos:5-1.10.7:*:*:*:*:*:*:*",
"matchCriteriaId": "DB845405-97B7-4609-A61E-68C5CCD374EA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*",
"matchCriteriaId": "FC504264-A9E9-4433-B7AA-6D5015A93FF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*",
"matchCriteriaId": "77FA352F-520C-4C05-AD52-FC8586DB16B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9FFB18F7-CB08-4AE4-9DEC-55D047819A0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*",
"matchCriteriaId": "637E858A-7C16-490C-99A8-F46440E5F504",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*",
"matchCriteriaId": "22840B84-2EA4-4E96-A8D8-154AAEADB806",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418."
},
{
"lang": "es",
"value": "Un m\u00f3dulo de base de datos de terceros sin especificar para Key Distribution Center (KDC) en MIT Kerberos 5 (tambi\u00e9n conocido como krb5) 1.10.x permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y cierre del demonio) a trav\u00e9s de una petici\u00f3n manipulada, una vulnerabilidad diferente a CVE-2013-1418."
}
],
"evaluatorComment": "CWE-476: NULL Pointer Dereference per http://cwe.mitre.org/data/definitions/476.html",
"id": "CVE-2013-6800",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2013-11-18T02:55:10.063",
"references": [
{
"source": "cve@mitre.org",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/63770"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch"
],
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/63770"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…