ID CVE-2010-1321
Summary The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos_5:-:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:-:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:patch_level1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:patch_level1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:patch_level2:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:patch_level2:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:patch_level3:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:patch_level3:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:-:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:-:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:-:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:-:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 02-02-2021 - 18:53)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:C
oval via4
  • accepted 2013-04-29T04:14:56.151-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
    family unix
    id oval:org.mitre.oval:def:11604
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
    version 30
  • accepted 2014-01-20T04:01:32.932-05:00
    class vulnerability
    contributors
    • name Varun
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    • comment VMware ESX Server 3.5.0 is installed
      oval oval:org.mitre.oval:def:5887
    • comment VMware ESX Server 4.0 is installed
      oval oval:org.mitre.oval:def:6293
    description The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
    family unix
    id oval:org.mitre.oval:def:7198
    status accepted
    submitted 2010-10-01T16:37:39.000-05:00
    title VMware ESX,Service Console update for krb5.
    version 7
  • accepted 2015-04-20T04:02:34.728-04:00
    class vulnerability
    contributors
    • name Chandan M C
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
    family unix
    id oval:org.mitre.oval:def:7450
    status accepted
    submitted 2010-10-25T11:35:23.000-05:00
    title HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
    version 48
redhat via4
advisories
  • bugzilla
    id 582466
    title CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.3.4-62.el4_8.2
            oval oval:com.redhat.rhsa:tst:20100423001
          • comment krb5-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612002
        • AND
          • comment krb5-libs is earlier than 0:1.3.4-62.el4_8.2
            oval oval:com.redhat.rhsa:tst:20100423003
          • comment krb5-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612004
        • AND
          • comment krb5-server is earlier than 0:1.3.4-62.el4_8.2
            oval oval:com.redhat.rhsa:tst:20100423005
          • comment krb5-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612006
        • AND
          • comment krb5-workstation is earlier than 0:1.3.4-62.el4_8.2
            oval oval:com.redhat.rhsa:tst:20100423007
          • comment krb5-workstation is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.6.1-36.el5_5.4
            oval oval:com.redhat.rhsa:tst:20100423010
          • comment krb5-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095011
        • AND
          • comment krb5-libs is earlier than 0:1.6.1-36.el5_5.4
            oval oval:com.redhat.rhsa:tst:20100423012
          • comment krb5-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095013
        • AND
          • comment krb5-server is earlier than 0:1.6.1-36.el5_5.4
            oval oval:com.redhat.rhsa:tst:20100423014
          • comment krb5-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095015
        • AND
          • comment krb5-workstation is earlier than 0:1.6.1-36.el5_5.4
            oval oval:com.redhat.rhsa:tst:20100423016
          • comment krb5-workstation is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095017
    rhsa
    id RHSA-2010:0423
    released 2010-05-18
    severity Important
    title RHSA-2010:0423: krb5 security update (Important)
  • rhsa
    id RHSA-2010:0770
  • rhsa
    id RHSA-2010:0807
  • rhsa
    id RHSA-2010:0873
  • rhsa
    id RHSA-2010:0935
  • rhsa
    id RHSA-2010:0987
  • rhsa
    id RHSA-2011:0152
  • rhsa
    id RHSA-2011:0880
rpms
  • krb5-debuginfo-0:1.2.7-72
  • krb5-debuginfo-0:1.3.4-62.el4_8.2
  • krb5-debuginfo-0:1.6.1-36.el5_5.4
  • krb5-devel-0:1.2.7-72
  • krb5-devel-0:1.3.4-62.el4_8.2
  • krb5-devel-0:1.6.1-36.el5_5.4
  • krb5-libs-0:1.2.7-72
  • krb5-libs-0:1.3.4-62.el4_8.2
  • krb5-libs-0:1.6.1-36.el5_5.4
  • krb5-server-0:1.2.7-72
  • krb5-server-0:1.3.4-62.el4_8.2
  • krb5-server-0:1.6.1-36.el5_5.4
  • krb5-workstation-0:1.2.7-72
  • krb5-workstation-0:1.3.4-62.el4_8.2
  • krb5-workstation-0:1.6.1-36.el5_5.4
  • java-1.6.0-sun-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.22-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.22-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.22-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.22-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.22-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.22-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.22-1jpp.1.el5
  • java-1.5.0-ibm-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-accessibility-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-demo-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-devel-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-devel-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-jdbc-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-plugin-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-src-1:1.5.0.12.2-1jpp.1.el4
  • java-1.5.0-ibm-src-1:1.5.0.12.2-1jpp.1.el5
  • java-1.5.0-ibm-1:1.5.0.12.2-1jpp.1.el6
  • java-1.5.0-ibm-demo-1:1.5.0.12.2-1jpp.1.el6
  • java-1.5.0-ibm-devel-1:1.5.0.12.2-1jpp.1.el6
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.2-1jpp.1.el6
  • java-1.5.0-ibm-src-1:1.5.0.12.2-1jpp.1.el6
  • java-1.4.2-ibm-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-demo-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-demo-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-devel-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-devel-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-plugin-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-plugin-0:1.4.2.13.7-1jpp.3.el5
  • java-1.4.2-ibm-src-0:1.4.2.13.7-1jpp.3.el4
  • java-1.4.2-ibm-src-0:1.4.2.13.7-1jpp.3.el5
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-accessibility-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.4.el6
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.3.el4
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.3.el5
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.4.el6
  • java-1.4.2-ibm-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el4
  • java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.2.el5
  • java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el4
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el5
refmap via4
bid 40235
bugtraq
  • 20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref
  • 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
cert
  • TA10-287A
  • TA11-201A
confirm
debian DSA-2052
fedora
  • FEDORA-2010-8749
  • FEDORA-2010-8796
  • FEDORA-2010-8805
hp
  • HPSBMU02799
  • HPSBUX02544
  • SSRT100107
mandriva MDVSA-2010:100
osvdb 64744
secunia
  • 39762
  • 39784
  • 39799
  • 39818
  • 39849
  • 40346
  • 40685
  • 41967
  • 42432
  • 42974
  • 43335
  • 44954
suse
  • SUSE-SR:2010:013
  • SUSE-SR:2010:014
  • SUSE-SR:2010:019
  • SUSE-SU-2012:0010
  • SUSE-SU-2012:0042
ubuntu
  • USN-940-1
  • USN-940-2
vupen
  • ADV-2010-1177
  • ADV-2010-1192
  • ADV-2010-1193
  • ADV-2010-1196
  • ADV-2010-1222
  • ADV-2010-1574
  • ADV-2010-1882
  • ADV-2010-3112
  • ADV-2011-0134
Last major update 02-02-2021 - 18:53
Published 19-05-2010 - 18:30
Last modified 02-02-2021 - 18:53
Back to Top