====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2010:0926-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0926.html
Issue date:        2010-11-30
CVE Names:         CVE-2010-1323 
====================================================================
1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).

Multiple checksum validation flaws were discovered in the MIT Kerberos
implementation. A remote attacker could use these flaws to tamper with
certain Kerberos protocol packets and, possibly, bypass authentication
mechanisms in certain configurations using Single-use Authentication
Mechanisms. (CVE-2010-1323)

Red Hat would like to thank the MIT Kerberos Team for reporting these
issues.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

648734 - CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-devel-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-server-1.3.4-62.el4_8.3.i386.rpm
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm

ia64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm
krb5-server-1.3.4-62.el4_8.3.ia64.rpm
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm

ppc:
krb5-debuginfo-1.3.4-62.el4_8.3.ppc.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.ppc64.rpm
krb5-devel-1.3.4-62.el4_8.3.ppc.rpm
krb5-libs-1.3.4-62.el4_8.3.ppc.rpm
krb5-libs-1.3.4-62.el4_8.3.ppc64.rpm
krb5-server-1.3.4-62.el4_8.3.ppc.rpm
krb5-workstation-1.3.4-62.el4_8.3.ppc.rpm

s390:
krb5-debuginfo-1.3.4-62.el4_8.3.s390.rpm
krb5-devel-1.3.4-62.el4_8.3.s390.rpm
krb5-libs-1.3.4-62.el4_8.3.s390.rpm
krb5-server-1.3.4-62.el4_8.3.s390.rpm
krb5-workstation-1.3.4-62.el4_8.3.s390.rpm

s390x:
krb5-debuginfo-1.3.4-62.el4_8.3.s390.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.s390x.rpm
krb5-devel-1.3.4-62.el4_8.3.s390x.rpm
krb5-libs-1.3.4-62.el4_8.3.s390.rpm
krb5-libs-1.3.4-62.el4_8.3.s390x.rpm
krb5-server-1.3.4-62.el4_8.3.s390x.rpm
krb5-workstation-1.3.4-62.el4_8.3.s390x.rpm

x86_64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-devel-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-server-1.3.4-62.el4_8.3.i386.rpm
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm

x86_64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-devel-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-server-1.3.4-62.el4_8.3.i386.rpm
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm

ia64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm
krb5-server-1.3.4-62.el4_8.3.ia64.rpm
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-devel-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-server-1.3.4-62.el4_8.3.i386.rpm
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm

ia64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm
krb5-server-1.3.4-62.el4_8.3.ia64.rpm
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm
krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm
krb5-libs-1.3.4-62.el4_8.3.i386.rpm
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-libs-1.6.1-36.el5_5.6.i386.rpm
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm
krb5-libs-1.6.1-36.el5_5.6.i386.rpm
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-devel-1.6.1-36.el5_5.6.i386.rpm
krb5-server-1.6.1-36.el5_5.6.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm
krb5-devel-1.6.1-36.el5_5.6.i386.rpm
krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm
krb5-server-1.6.1-36.el5_5.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-devel-1.6.1-36.el5_5.6.i386.rpm
krb5-libs-1.6.1-36.el5_5.6.i386.rpm
krb5-server-1.6.1-36.el5_5.6.i386.rpm
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm

ia64:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.ia64.rpm
krb5-devel-1.6.1-36.el5_5.6.ia64.rpm
krb5-libs-1.6.1-36.el5_5.6.i386.rpm
krb5-libs-1.6.1-36.el5_5.6.ia64.rpm
krb5-server-1.6.1-36.el5_5.6.ia64.rpm
krb5-workstation-1.6.1-36.el5_5.6.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-36.el5_5.6.ppc.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.ppc64.rpm
krb5-devel-1.6.1-36.el5_5.6.ppc.rpm
krb5-devel-1.6.1-36.el5_5.6.ppc64.rpm
krb5-libs-1.6.1-36.el5_5.6.ppc.rpm
krb5-libs-1.6.1-36.el5_5.6.ppc64.rpm
krb5-server-1.6.1-36.el5_5.6.ppc.rpm
krb5-workstation-1.6.1-36.el5_5.6.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-36.el5_5.6.s390.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.s390x.rpm
krb5-devel-1.6.1-36.el5_5.6.s390.rpm
krb5-devel-1.6.1-36.el5_5.6.s390x.rpm
krb5-libs-1.6.1-36.el5_5.6.s390.rpm
krb5-libs-1.6.1-36.el5_5.6.s390x.rpm
krb5-server-1.6.1-36.el5_5.6.s390x.rpm
krb5-workstation-1.6.1-36.el5_5.6.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm
krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm
krb5-devel-1.6.1-36.el5_5.6.i386.rpm
krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm
krb5-libs-1.6.1-36.el5_5.6.i386.rpm
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm
krb5-server-1.6.1-36.el5_5.6.x86_64.rpm
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1323.html
http://www.redhat.com/security/updates/classification/#moderate
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2010-007.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0926-01: krb5: Moderate Advisory

Updated krb5 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).
Multiple checksum validation flaws were discovered in the MIT Kerberos implementation. A remote attacker could use these flaws to tamper with certain Kerberos protocol packets and, possibly, bypass authentication mechanisms in certain configurations using Single-use Authentication Mechanisms. (CVE-2010-1323)
Red Hat would like to thank the MIT Kerberos Team for reporting these issues.
All krb5 users should upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-1323.html http://www.redhat.com/security/updates/classification/#moderate http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2010-007.txt

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-devel-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-server-1.3.4-62.el4_8.3.i386.rpm krb5-workstation-1.3.4-62.el4_8.3.i386.rpm
ia64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm krb5-devel-1.3.4-62.el4_8.3.ia64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.ia64.rpm krb5-server-1.3.4-62.el4_8.3.ia64.rpm krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm
ppc: krb5-debuginfo-1.3.4-62.el4_8.3.ppc.rpm krb5-debuginfo-1.3.4-62.el4_8.3.ppc64.rpm krb5-devel-1.3.4-62.el4_8.3.ppc.rpm krb5-libs-1.3.4-62.el4_8.3.ppc.rpm krb5-libs-1.3.4-62.el4_8.3.ppc64.rpm krb5-server-1.3.4-62.el4_8.3.ppc.rpm krb5-workstation-1.3.4-62.el4_8.3.ppc.rpm
s390: krb5-debuginfo-1.3.4-62.el4_8.3.s390.rpm krb5-devel-1.3.4-62.el4_8.3.s390.rpm krb5-libs-1.3.4-62.el4_8.3.s390.rpm krb5-server-1.3.4-62.el4_8.3.s390.rpm krb5-workstation-1.3.4-62.el4_8.3.s390.rpm
s390x: krb5-debuginfo-1.3.4-62.el4_8.3.s390.rpm krb5-debuginfo-1.3.4-62.el4_8.3.s390x.rpm krb5-devel-1.3.4-62.el4_8.3.s390x.rpm krb5-libs-1.3.4-62.el4_8.3.s390.rpm krb5-libs-1.3.4-62.el4_8.3.s390x.rpm krb5-server-1.3.4-62.el4_8.3.s390x.rpm krb5-workstation-1.3.4-62.el4_8.3.s390x.rpm
x86_64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm krb5-server-1.3.4-62.el4_8.3.x86_64.rpm krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-devel-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-server-1.3.4-62.el4_8.3.i386.rpm krb5-workstation-1.3.4-62.el4_8.3.i386.rpm
x86_64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm krb5-server-1.3.4-62.el4_8.3.x86_64.rpm krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-devel-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-server-1.3.4-62.el4_8.3.i386.rpm krb5-workstation-1.3.4-62.el4_8.3.i386.rpm
ia64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm krb5-devel-1.3.4-62.el4_8.3.ia64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.ia64.rpm krb5-server-1.3.4-62.el4_8.3.ia64.rpm krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm
x86_64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm krb5-server-1.3.4-62.el4_8.3.x86_64.rpm krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-devel-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-server-1.3.4-62.el4_8.3.i386.rpm krb5-workstation-1.3.4-62.el4_8.3.i386.rpm
ia64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.ia64.rpm krb5-devel-1.3.4-62.el4_8.3.ia64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.ia64.rpm krb5-server-1.3.4-62.el4_8.3.ia64.rpm krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm
x86_64: krb5-debuginfo-1.3.4-62.el4_8.3.i386.rpm krb5-debuginfo-1.3.4-62.el4_8.3.x86_64.rpm krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm krb5-libs-1.3.4-62.el4_8.3.i386.rpm krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm krb5-server-1.3.4-62.el4_8.3.x86_64.rpm krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-libs-1.6.1-36.el5_5.6.i386.rpm krb5-workstation-1.6.1-36.el5_5.6.i386.rpm
x86_64: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm krb5-libs-1.6.1-36.el5_5.6.i386.rpm krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-devel-1.6.1-36.el5_5.6.i386.rpm krb5-server-1.6.1-36.el5_5.6.i386.rpm
x86_64: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm krb5-devel-1.6.1-36.el5_5.6.i386.rpm krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm krb5-server-1.6.1-36.el5_5.6.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-devel-1.6.1-36.el5_5.6.i386.rpm krb5-libs-1.6.1-36.el5_5.6.i386.rpm krb5-server-1.6.1-36.el5_5.6.i386.rpm krb5-workstation-1.6.1-36.el5_5.6.i386.rpm
ia64: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-debuginfo-1.6.1-36.el5_5.6.ia64.rpm krb5-devel-1.6.1-36.el5_5.6.ia64.rpm krb5-libs-1.6.1-36.el5_5.6.i386.rpm krb5-libs-1.6.1-36.el5_5.6.ia64.rpm krb5-server-1.6.1-36.el5_5.6.ia64.rpm krb5-workstation-1.6.1-36.el5_5.6.ia64.rpm
ppc: krb5-debuginfo-1.6.1-36.el5_5.6.ppc.rpm krb5-debuginfo-1.6.1-36.el5_5.6.ppc64.rpm krb5-devel-1.6.1-36.el5_5.6.ppc.rpm krb5-devel-1.6.1-36.el5_5.6.ppc64.rpm krb5-libs-1.6.1-36.el5_5.6.ppc.rpm krb5-libs-1.6.1-36.el5_5.6.ppc64.rpm krb5-server-1.6.1-36.el5_5.6.ppc.rpm krb5-workstation-1.6.1-36.el5_5.6.ppc.rpm
s390x: krb5-debuginfo-1.6.1-36.el5_5.6.s390.rpm krb5-debuginfo-1.6.1-36.el5_5.6.s390x.rpm krb5-devel-1.6.1-36.el5_5.6.s390.rpm krb5-devel-1.6.1-36.el5_5.6.s390x.rpm krb5-libs-1.6.1-36.el5_5.6.s390.rpm krb5-libs-1.6.1-36.el5_5.6.s390x.rpm krb5-server-1.6.1-36.el5_5.6.s390x.rpm krb5-workstation-1.6.1-36.el5_5.6.s390x.rpm
x86_64: krb5-debuginfo-1.6.1-36.el5_5.6.i386.rpm krb5-debuginfo-1.6.1-36.el5_5.6.x86_64.rpm krb5-devel-1.6.1-36.el5_5.6.i386.rpm krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm krb5-libs-1.6.1-36.el5_5.6.i386.rpm krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm krb5-server-1.6.1-36.el5_5.6.x86_64.rpm krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0926-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0926.html
Issued Date: : 2010-11-30
CVE Names: CVE-2010-1323

Topic

Updated krb5 packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4 and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

648734 - CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007)


Related News