Vulnerabilities > CVE-2013-4255 - Improper Input Validation vulnerability in multiple products

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

The policy definition evaluator in Condor 7.5.4, 8.0.0, and earlier does not properly handle attributes in a (1) PREEMPT, (2) SUSPEND, (3) CONTINUE, (4) WANT_VACATE, or (5) KILL policy that evaluate to an Unconfigured, Undefined, or Error state, which allows remote authenticated users to cause a denial of service (condor_startd exit) via a crafted job.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1171.NASL
    descriptionUpdated condor packages that fix one security issue are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. HTCondor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management. A denial of service flaw was found in the way HTCondor
    last seen2020-06-01
    modified2020-06-02
    plugin id76663
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76663
    titleRHEL 5 : MRG (RHSA-2013:1171)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:1171. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76663);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/24 15:35:37");
    
      script_cve_id("CVE-2013-4255");
      script_xref(name:"RHSA", value:"2013:1171");
    
      script_name(english:"RHEL 5 : MRG (RHSA-2013:1171)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated condor packages that fix one security issue are now available
    for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    HTCondor is a specialized workload management system for
    compute-intensive jobs. It provides a job queuing mechanism,
    scheduling policy, priority scheme, and resource monitoring and
    management.
    
    A denial of service flaw was found in the way HTCondor's policy
    definition evaluator processed certain policy definitions. If an
    administrator used an attribute defined on a job in a CONTINUE, KILL,
    PREEMPT, or SUSPEND condor_startd policy, a remote HTCondor service
    user could use this flaw to cause condor_startd to exit by submitting
    a job that caused such a policy definition to be evaluated to either
    the ERROR or UNDEFINED states. (CVE-2013-4255)
    
    Note: This issue did not affect the default HTCondor configuration.
    
    This issue was found by Matthew Farrellee of Red Hat.
    
    All Red Hat Enterprise MRG 2.3 users are advised to upgrade to these
    updated packages, which contain a backported patch to correct this
    issue. HTCondor must be restarted for the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:1171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4255"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-aviary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-classads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-kbdd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-vm-gahp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:1171";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"mrg-release"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "MRG");
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-aviary-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-aviary-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-classads-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-classads-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-kbdd-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-kbdd-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-qmf-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-qmf-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"condor-vm-gahp-7.8.8-0.4.2.el5_9")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"condor-vm-gahp-7.8.8-0.4.2.el5_9")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "condor / condor-aviary / condor-classads / condor-kbdd / condor-qmf / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1172.NASL
    descriptionUpdated condor packages that fix one security issue are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. HTCondor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management. A denial of service flaw was found in the way HTCondor
    last seen2020-06-01
    modified2020-06-02
    plugin id76664
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76664
    titleRHEL 6 : MRG (RHSA-2013:1172)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:1172. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76664);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/24 15:35:37");
    
      script_cve_id("CVE-2013-4255");
      script_xref(name:"RHSA", value:"2013:1172");
    
      script_name(english:"RHEL 6 : MRG (RHSA-2013:1172)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated condor packages that fix one security issue are now available
    for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    HTCondor is a specialized workload management system for
    compute-intensive jobs. It provides a job queuing mechanism,
    scheduling policy, priority scheme, and resource monitoring and
    management.
    
    A denial of service flaw was found in the way HTCondor's policy
    definition evaluator processed certain policy definitions. If an
    administrator used an attribute defined on a job in a CONTINUE, KILL,
    PREEMPT, or SUSPEND condor_startd policy, a remote HTCondor service
    user could use this flaw to cause condor_startd to exit by submitting
    a job that caused such a policy definition to be evaluated to either
    the ERROR or UNDEFINED states. (CVE-2013-4255)
    
    Note: This issue did not affect the default HTCondor configuration.
    
    This issue was found by Matthew Farrellee of Red Hat.
    
    All Red Hat Enterprise MRG 2.3 users are advised to upgrade to these
    updated packages, which contain a backported patch to correct this
    issue. HTCondor must be restarted for the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:1172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4255"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-aviary");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-classads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-cluster-resource-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-deltacloud-gahp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-kbdd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-plumage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:condor-vm-gahp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:1172";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"mrg-release"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "MRG");
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-aviary-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-aviary-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-classads-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-classads-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-cluster-resource-agent-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-cluster-resource-agent-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-debuginfo-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-debuginfo-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-deltacloud-gahp-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-kbdd-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-kbdd-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-plumage-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-plumage-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"condor-qmf-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-qmf-7.8.8-0.4.3.el6_4")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"condor-vm-gahp-7.8.8-0.4.3.el6_4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "condor / condor-aviary / condor-classads / etc");
      }
    }
    

Redhat

advisories
  • rhsa
    idRHSA-2013:1171
  • rhsa
    idRHSA-2013:1172
rpms
  • condor-0:7.8.8-0.4.2.el5_9
  • condor-aviary-0:7.8.8-0.4.2.el5_9
  • condor-classads-0:7.8.8-0.4.2.el5_9
  • condor-debuginfo-0:7.8.8-0.4.2.el5_9
  • condor-kbdd-0:7.8.8-0.4.2.el5_9
  • condor-qmf-0:7.8.8-0.4.2.el5_9
  • condor-vm-gahp-0:7.8.8-0.4.2.el5_9
  • condor-0:7.8.8-0.4.3.el6_4
  • condor-aviary-0:7.8.8-0.4.3.el6_4
  • condor-classads-0:7.8.8-0.4.3.el6_4
  • condor-cluster-resource-agent-0:7.8.8-0.4.3.el6_4
  • condor-debuginfo-0:7.8.8-0.4.3.el6_4
  • condor-deltacloud-gahp-0:7.8.8-0.4.3.el6_4
  • condor-kbdd-0:7.8.8-0.4.3.el6_4
  • condor-plumage-0:7.8.8-0.4.3.el6_4
  • condor-qmf-0:7.8.8-0.4.3.el6_4
  • condor-vm-gahp-0:7.8.8-0.4.3.el6_4