Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2010:0029-01] Critical: krb5 security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: krb5 security update

Advisory ID: RHSA-2010:0029-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0029.html

Issue date: 2010-01-12

CVE Names: CVE-2009-4212

=====================================================================

 

1. Summary:

 

Updated krb5 packages that fix multiple security issues are now available

for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise Linux 4.7,

5.2, and 5.3 Extended Update Support.

 

This update has been rated as having critical security impact by the Red

Hat Security Response Team.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux (v. 5.2.z server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

 

3. Description:

 

Kerberos is a network authentication system which allows clients and

servers to authenticate to each other using symmetric encryption and a

trusted third party, the Key Distribution Center (KDC).

 

Multiple integer underflow flaws, leading to heap-based corruption, were

found in the way the MIT Kerberos Key Distribution Center (KDC) decrypted

ciphertexts encrypted with the Advanced Encryption Standard (AES) and

ARCFOUR (RC4) encryption algorithms. If a remote KDC client were able to

provide a specially-crafted AES- or RC4-encrypted ciphertext or texts, it

could potentially lead to either a denial of service of the central KDC

(KDC crash or abort upon processing the crafted ciphertext), or arbitrary

code execution with the privileges of the KDC (i.e., root privileges).

(CVE-2009-4212)

 

All krb5 users should upgrade to these updated packages, which contain a

backported patch to correct these issues. All running services using the

MIT Kerberos libraries must be restarted for the update to take effect.

 

4. Solution:

 

Before applying this update, make sure that all previously-released

errata relevant to your system have been applied.

 

This update is available via Red Hat Network. Details on how to use

the Red Hat Network to apply this update are available at

http://kbase.redhat.com/faq/docs/DOC-11259

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

545015 - CVE-2009-4212 krb: KDC integer overflows in AES and RC4 decryption routines (MITKRB5-SA-2009-004)

 

6. Package List:

 

Red Hat Enterprise Linux AS version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-71.src.rpm

 

i386:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-devel-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-server-1.2.7-71.i386.rpm

krb5-workstation-1.2.7-71.i386.rpm

 

ia64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.ia64.rpm

krb5-devel-1.2.7-71.ia64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.ia64.rpm

krb5-server-1.2.7-71.ia64.rpm

krb5-workstation-1.2.7-71.ia64.rpm

 

ppc:

krb5-debuginfo-1.2.7-71.ppc.rpm

krb5-debuginfo-1.2.7-71.ppc64.rpm

krb5-devel-1.2.7-71.ppc.rpm

krb5-libs-1.2.7-71.ppc.rpm

krb5-libs-1.2.7-71.ppc64.rpm

krb5-server-1.2.7-71.ppc.rpm

krb5-workstation-1.2.7-71.ppc.rpm

 

s390:

krb5-debuginfo-1.2.7-71.s390.rpm

krb5-devel-1.2.7-71.s390.rpm

krb5-libs-1.2.7-71.s390.rpm

krb5-server-1.2.7-71.s390.rpm

krb5-workstation-1.2.7-71.s390.rpm

 

s390x:

krb5-debuginfo-1.2.7-71.s390.rpm

krb5-debuginfo-1.2.7-71.s390x.rpm

krb5-devel-1.2.7-71.s390x.rpm

krb5-libs-1.2.7-71.s390.rpm

krb5-libs-1.2.7-71.s390x.rpm

krb5-server-1.2.7-71.s390x.rpm

krb5-workstation-1.2.7-71.s390x.rpm

 

x86_64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.x86_64.rpm

krb5-devel-1.2.7-71.x86_64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.x86_64.rpm

krb5-server-1.2.7-71.x86_64.rpm

krb5-workstation-1.2.7-71.x86_64.rpm

 

Red Hat Desktop version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-71.src.rpm

 

i386:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-devel-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-server-1.2.7-71.i386.rpm

krb5-workstation-1.2.7-71.i386.rpm

 

x86_64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.x86_64.rpm

krb5-devel-1.2.7-71.x86_64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.x86_64.rpm

krb5-server-1.2.7-71.x86_64.rpm

krb5-workstation-1.2.7-71.x86_64.rpm

 

Red Hat Enterprise Linux ES version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-71.src.rpm

 

i386:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-devel-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-server-1.2.7-71.i386.rpm

krb5-workstation-1.2.7-71.i386.rpm

 

ia64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.ia64.rpm

krb5-devel-1.2.7-71.ia64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.ia64.rpm

krb5-server-1.2.7-71.ia64.rpm

krb5-workstation-1.2.7-71.ia64.rpm

 

x86_64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.x86_64.rpm

krb5-devel-1.2.7-71.x86_64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.x86_64.rpm

krb5-server-1.2.7-71.x86_64.rpm

krb5-workstation-1.2.7-71.x86_64.rpm

 

Red Hat Enterprise Linux WS version 3:

 

Source:

ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-71.src.rpm

 

i386:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-devel-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-server-1.2.7-71.i386.rpm

krb5-workstation-1.2.7-71.i386.rpm

 

ia64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.ia64.rpm

krb5-devel-1.2.7-71.ia64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.ia64.rpm

krb5-server-1.2.7-71.ia64.rpm

krb5-workstation-1.2.7-71.ia64.rpm

 

x86_64:

krb5-debuginfo-1.2.7-71.i386.rpm

krb5-debuginfo-1.2.7-71.x86_64.rpm

krb5-devel-1.2.7-71.x86_64.rpm

krb5-libs-1.2.7-71.i386.rpm

krb5-libs-1.2.7-71.x86_64.rpm

krb5-server-1.2.7-71.x86_64.rpm

krb5-workstation-1.2.7-71.x86_64.rpm

 

Red Hat Enterprise Linux AS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-62.el4_8.1.src.rpm

 

i386:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-devel-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-server-1.3.4-62.el4_8.1.i386.rpm

krb5-workstation-1.3.4-62.el4_8.1.i386.rpm

 

ia64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.ia64.rpm

krb5-devel-1.3.4-62.el4_8.1.ia64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.ia64.rpm

krb5-server-1.3.4-62.el4_8.1.ia64.rpm

krb5-workstation-1.3.4-62.el4_8.1.ia64.rpm

 

ppc:

krb5-debuginfo-1.3.4-62.el4_8.1.ppc.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.ppc64.rpm

krb5-devel-1.3.4-62.el4_8.1.ppc.rpm

krb5-libs-1.3.4-62.el4_8.1.ppc.rpm

krb5-libs-1.3.4-62.el4_8.1.ppc64.rpm

krb5-server-1.3.4-62.el4_8.1.ppc.rpm

krb5-workstation-1.3.4-62.el4_8.1.ppc.rpm

 

s390:

krb5-debuginfo-1.3.4-62.el4_8.1.s390.rpm

krb5-devel-1.3.4-62.el4_8.1.s390.rpm

krb5-libs-1.3.4-62.el4_8.1.s390.rpm

krb5-server-1.3.4-62.el4_8.1.s390.rpm

krb5-workstation-1.3.4-62.el4_8.1.s390.rpm

 

s390x:

krb5-debuginfo-1.3.4-62.el4_8.1.s390.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.s390x.rpm

krb5-devel-1.3.4-62.el4_8.1.s390x.rpm

krb5-libs-1.3.4-62.el4_8.1.s390.rpm

krb5-libs-1.3.4-62.el4_8.1.s390x.rpm

krb5-server-1.3.4-62.el4_8.1.s390x.rpm

krb5-workstation-1.3.4-62.el4_8.1.s390x.rpm

 

x86_64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.x86_64.rpm

krb5-devel-1.3.4-62.el4_8.1.x86_64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.x86_64.rpm

krb5-server-1.3.4-62.el4_8.1.x86_64.rpm

krb5-workstation-1.3.4-62.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux AS version 4.7.z:

 

Source:

krb5-1.3.4-60.el4_7.3.src.rpm

 

i386:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-devel-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-server-1.3.4-60.el4_7.3.i386.rpm

krb5-workstation-1.3.4-60.el4_7.3.i386.rpm

 

ia64:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.ia64.rpm

krb5-devel-1.3.4-60.el4_7.3.ia64.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.ia64.rpm

krb5-server-1.3.4-60.el4_7.3.ia64.rpm

krb5-workstation-1.3.4-60.el4_7.3.ia64.rpm

 

ppc:

krb5-debuginfo-1.3.4-60.el4_7.3.ppc.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.ppc64.rpm

krb5-devel-1.3.4-60.el4_7.3.ppc.rpm

krb5-libs-1.3.4-60.el4_7.3.ppc.rpm

krb5-libs-1.3.4-60.el4_7.3.ppc64.rpm

krb5-server-1.3.4-60.el4_7.3.ppc.rpm

krb5-workstation-1.3.4-60.el4_7.3.ppc.rpm

 

s390:

krb5-debuginfo-1.3.4-60.el4_7.3.s390.rpm

krb5-devel-1.3.4-60.el4_7.3.s390.rpm

krb5-libs-1.3.4-60.el4_7.3.s390.rpm

krb5-server-1.3.4-60.el4_7.3.s390.rpm

krb5-workstation-1.3.4-60.el4_7.3.s390.rpm

 

s390x:

krb5-debuginfo-1.3.4-60.el4_7.3.s390.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.s390x.rpm

krb5-devel-1.3.4-60.el4_7.3.s390x.rpm

krb5-libs-1.3.4-60.el4_7.3.s390.rpm

krb5-libs-1.3.4-60.el4_7.3.s390x.rpm

krb5-server-1.3.4-60.el4_7.3.s390x.rpm

krb5-workstation-1.3.4-60.el4_7.3.s390x.rpm

 

x86_64:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.x86_64.rpm

krb5-devel-1.3.4-60.el4_7.3.x86_64.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.x86_64.rpm

krb5-server-1.3.4-60.el4_7.3.x86_64.rpm

krb5-workstation-1.3.4-60.el4_7.3.x86_64.rpm

 

Red Hat Enterprise Linux Desktop version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-62.el4_8.1.src.rpm

 

i386:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-devel-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-server-1.3.4-62.el4_8.1.i386.rpm

krb5-workstation-1.3.4-62.el4_8.1.i386.rpm

 

x86_64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.x86_64.rpm

krb5-devel-1.3.4-62.el4_8.1.x86_64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.x86_64.rpm

krb5-server-1.3.4-62.el4_8.1.x86_64.rpm

krb5-workstation-1.3.4-62.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-62.el4_8.1.src.rpm

 

i386:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-devel-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-server-1.3.4-62.el4_8.1.i386.rpm

krb5-workstation-1.3.4-62.el4_8.1.i386.rpm

 

ia64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.ia64.rpm

krb5-devel-1.3.4-62.el4_8.1.ia64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.ia64.rpm

krb5-server-1.3.4-62.el4_8.1.ia64.rpm

krb5-workstation-1.3.4-62.el4_8.1.ia64.rpm

 

x86_64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.x86_64.rpm

krb5-devel-1.3.4-62.el4_8.1.x86_64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.x86_64.rpm

krb5-server-1.3.4-62.el4_8.1.x86_64.rpm

krb5-workstation-1.3.4-62.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4.7.z:

 

Source:

krb5-1.3.4-60.el4_7.3.src.rpm

 

i386:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-devel-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-server-1.3.4-60.el4_7.3.i386.rpm

krb5-workstation-1.3.4-60.el4_7.3.i386.rpm

 

ia64:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.ia64.rpm

krb5-devel-1.3.4-60.el4_7.3.ia64.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.ia64.rpm

krb5-server-1.3.4-60.el4_7.3.ia64.rpm

krb5-workstation-1.3.4-60.el4_7.3.ia64.rpm

 

x86_64:

krb5-debuginfo-1.3.4-60.el4_7.3.i386.rpm

krb5-debuginfo-1.3.4-60.el4_7.3.x86_64.rpm

krb5-devel-1.3.4-60.el4_7.3.x86_64.rpm

krb5-libs-1.3.4-60.el4_7.3.i386.rpm

krb5-libs-1.3.4-60.el4_7.3.x86_64.rpm

krb5-server-1.3.4-60.el4_7.3.x86_64.rpm

krb5-workstation-1.3.4-60.el4_7.3.x86_64.rpm

 

Red Hat Enterprise Linux WS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-62.el4_8.1.src.rpm

 

i386:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-devel-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-server-1.3.4-62.el4_8.1.i386.rpm

krb5-workstation-1.3.4-62.el4_8.1.i386.rpm

 

ia64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.ia64.rpm

krb5-devel-1.3.4-62.el4_8.1.ia64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.ia64.rpm

krb5-server-1.3.4-62.el4_8.1.ia64.rpm

krb5-workstation-1.3.4-62.el4_8.1.ia64.rpm

 

x86_64:

krb5-debuginfo-1.3.4-62.el4_8.1.i386.rpm

krb5-debuginfo-1.3.4-62.el4_8.1.x86_64.rpm

krb5-devel-1.3.4-62.el4_8.1.x86_64.rpm

krb5-libs-1.3.4-62.el4_8.1.i386.rpm

krb5-libs-1.3.4-62.el4_8.1.x86_64.rpm

krb5-server-1.3.4-62.el4_8.1.x86_64.rpm

krb5-workstation-1.3.4-62.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-36.el5_4.1.src.rpm

 

i386:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-libs-1.6.1-36.el5_4.1.i386.rpm

krb5-workstation-1.6.1-36.el5_4.1.i386.rpm

 

x86_64:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.x86_64.rpm

krb5-libs-1.6.1-36.el5_4.1.i386.rpm

krb5-libs-1.6.1-36.el5_4.1.x86_64.rpm

krb5-workstation-1.6.1-36.el5_4.1.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-36.el5_4.1.src.rpm

 

i386:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-devel-1.6.1-36.el5_4.1.i386.rpm

krb5-server-1.6.1-36.el5_4.1.i386.rpm

 

x86_64:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.x86_64.rpm

krb5-devel-1.6.1-36.el5_4.1.i386.rpm

krb5-devel-1.6.1-36.el5_4.1.x86_64.rpm

krb5-server-1.6.1-36.el5_4.1.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-36.el5_4.1.src.rpm

 

i386:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-devel-1.6.1-36.el5_4.1.i386.rpm

krb5-libs-1.6.1-36.el5_4.1.i386.rpm

krb5-server-1.6.1-36.el5_4.1.i386.rpm

krb5-workstation-1.6.1-36.el5_4.1.i386.rpm

 

ia64:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.ia64.rpm

krb5-devel-1.6.1-36.el5_4.1.ia64.rpm

krb5-libs-1.6.1-36.el5_4.1.i386.rpm

krb5-libs-1.6.1-36.el5_4.1.ia64.rpm

krb5-server-1.6.1-36.el5_4.1.ia64.rpm

krb5-workstation-1.6.1-36.el5_4.1.ia64.rpm

 

ppc:

krb5-debuginfo-1.6.1-36.el5_4.1.ppc.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.ppc64.rpm

krb5-devel-1.6.1-36.el5_4.1.ppc.rpm

krb5-devel-1.6.1-36.el5_4.1.ppc64.rpm

krb5-libs-1.6.1-36.el5_4.1.ppc.rpm

krb5-libs-1.6.1-36.el5_4.1.ppc64.rpm

krb5-server-1.6.1-36.el5_4.1.ppc.rpm

krb5-workstation-1.6.1-36.el5_4.1.ppc.rpm

 

s390x:

krb5-debuginfo-1.6.1-36.el5_4.1.s390.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.s390x.rpm

krb5-devel-1.6.1-36.el5_4.1.s390.rpm

krb5-devel-1.6.1-36.el5_4.1.s390x.rpm

krb5-libs-1.6.1-36.el5_4.1.s390.rpm

krb5-libs-1.6.1-36.el5_4.1.s390x.rpm

krb5-server-1.6.1-36.el5_4.1.s390x.rpm

krb5-workstation-1.6.1-36.el5_4.1.s390x.rpm

 

x86_64:

krb5-debuginfo-1.6.1-36.el5_4.1.i386.rpm

krb5-debuginfo-1.6.1-36.el5_4.1.x86_64.rpm

krb5-devel-1.6.1-36.el5_4.1.i386.rpm

krb5-devel-1.6.1-36.el5_4.1.x86_64.rpm

krb5-libs-1.6.1-36.el5_4.1.i386.rpm

krb5-libs-1.6.1-36.el5_4.1.x86_64.rpm

krb5-server-1.6.1-36.el5_4.1.x86_64.rpm

krb5-workstation-1.6.1-36.el5_4.1.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5.2.z server):

 

Source:

krb5-1.6.1-25.el5_2.3.src.rpm

 

i386:

krb5-debuginfo-1.6.1-25.el5_2.3.i386.rpm

krb5-devel-1.6.1-25.el5_2.3.i386.rpm

krb5-libs-1.6.1-25.el5_2.3.i386.rpm

krb5-server-1.6.1-25.el5_2.3.i386.rpm

krb5-workstation-1.6.1-25.el5_2.3.i386.rpm

 

ia64:

krb5-debuginfo-1.6.1-25.el5_2.3.i386.rpm

krb5-debuginfo-1.6.1-25.el5_2.3.ia64.rpm

krb5-devel-1.6.1-25.el5_2.3.ia64.rpm

krb5-libs-1.6.1-25.el5_2.3.i386.rpm

krb5-libs-1.6.1-25.el5_2.3.ia64.rpm

krb5-server-1.6.1-25.el5_2.3.ia64.rpm

krb5-workstation-1.6.1-25.el5_2.3.ia64.rpm

 

ppc:

krb5-debuginfo-1.6.1-25.el5_2.3.ppc.rpm

krb5-debuginfo-1.6.1-25.el5_2.3.ppc64.rpm

krb5-devel-1.6.1-25.el5_2.3.ppc.rpm

krb5-devel-1.6.1-25.el5_2.3.ppc64.rpm

krb5-libs-1.6.1-25.el5_2.3.ppc.rpm

krb5-libs-1.6.1-25.el5_2.3.ppc64.rpm

krb5-server-1.6.1-25.el5_2.3.ppc.rpm

krb5-workstation-1.6.1-25.el5_2.3.ppc.rpm

 

s390x:

krb5-debuginfo-1.6.1-25.el5_2.3.s390.rpm

krb5-debuginfo-1.6.1-25.el5_2.3.s390x.rpm

krb5-devel-1.6.1-25.el5_2.3.s390.rpm

krb5-devel-1.6.1-25.el5_2.3.s390x.rpm

krb5-libs-1.6.1-25.el5_2.3.s390.rpm

krb5-libs-1.6.1-25.el5_2.3.s390x.rpm

krb5-server-1.6.1-25.el5_2.3.s390x.rpm

krb5-workstation-1.6.1-25.el5_2.3.s390x.rpm

 

x86_64:

krb5-debuginfo-1.6.1-25.el5_2.3.i386.rpm

krb5-debuginfo-1.6.1-25.el5_2.3.x86_64.rpm

krb5-devel-1.6.1-25.el5_2.3.i386.rpm

krb5-devel-1.6.1-25.el5_2.3.x86_64.rpm

krb5-libs-1.6.1-25.el5_2.3.i386.rpm

krb5-libs-1.6.1-25.el5_2.3.x86_64.rpm

krb5-server-1.6.1-25.el5_2.3.x86_64.rpm

krb5-workstation-1.6.1-25.el5_2.3.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5.3.z server):

 

Source:

krb5-1.6.1-31.el5_3.4.src.rpm

 

i386:

krb5-debuginfo-1.6.1-31.el5_3.4.i386.rpm

krb5-devel-1.6.1-31.el5_3.4.i386.rpm

krb5-libs-1.6.1-31.el5_3.4.i386.rpm

krb5-server-1.6.1-31.el5_3.4.i386.rpm

krb5-workstation-1.6.1-31.el5_3.4.i386.rpm

 

ia64:

krb5-debuginfo-1.6.1-31.el5_3.4.i386.rpm

krb5-debuginfo-1.6.1-31.el5_3.4.ia64.rpm

krb5-devel-1.6.1-31.el5_3.4.ia64.rpm

krb5-libs-1.6.1-31.el5_3.4.i386.rpm

krb5-libs-1.6.1-31.el5_3.4.ia64.rpm

krb5-server-1.6.1-31.el5_3.4.ia64.rpm

krb5-workstation-1.6.1-31.el5_3.4.ia64.rpm

 

ppc:

krb5-debuginfo-1.6.1-31.el5_3.4.ppc.rpm

krb5-debuginfo-1.6.1-31.el5_3.4.ppc64.rpm

krb5-devel-1.6.1-31.el5_3.4.ppc.rpm

krb5-devel-1.6.1-31.el5_3.4.ppc64.rpm

krb5-libs-1.6.1-31.el5_3.4.ppc.rpm

krb5-libs-1.6.1-31.el5_3.4.ppc64.rpm

krb5-server-1.6.1-31.el5_3.4.ppc.rpm

krb5-workstation-1.6.1-31.el5_3.4.ppc.rpm

 

s390x:

krb5-debuginfo-1.6.1-31.el5_3.4.s390.rpm

krb5-debuginfo-1.6.1-31.el5_3.4.s390x.rpm

krb5-devel-1.6.1-31.el5_3.4.s390.rpm

krb5-devel-1.6.1-31.el5_3.4.s390x.rpm

krb5-libs-1.6.1-31.el5_3.4.s390.rpm

krb5-libs-1.6.1-31.el5_3.4.s390x.rpm

krb5-server-1.6.1-31.el5_3.4.s390x.rpm

krb5-workstation-1.6.1-31.el5_3.4.s390x.rpm

 

x86_64:

krb5-debuginfo-1.6.1-31.el5_3.4.i386.rpm

krb5-debuginfo-1.6.1-31.el5_3.4.x86_64.rpm

krb5-devel-1.6.1-31.el5_3.4.i386.rpm

krb5-devel-1.6.1-31.el5_3.4.x86_64.rpm

krb5-libs-1.6.1-31.el5_3.4.i386.rpm

krb5-libs-1.6.1-31.el5_3.4.x86_64.rpm

krb5-server-1.6.1-31.el5_3.4.x86_64.rpm

krb5-workstation-1.6.1-31.el5_3.4.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://www.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2009-4212.html

http://www.redhat.com/security/updates/classification/#critical

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-004.txt

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://www.redhat.com/security/team/contact/

 

Copyright 2010 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFLTPktXlSAg2UNWIIRAlpVAJ9Zqp7/See0C4BxWY1Wh0GMi12RZwCfUS1j

LynKz827bd46vBdEpOq3gVY=

=4Sgs

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×