Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2010:0926 - Security Advisory
Issued:
2010-11-30
Updated:
2010-11-30

RHSA-2010:0926 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: krb5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).

Multiple checksum validation flaws were discovered in the MIT Kerberos
implementation. A remote attacker could use these flaws to tamper with
certain Kerberos protocol packets and, possibly, bypass authentication
mechanisms in certain configurations using Single-use Authentication
Mechanisms. (CVE-2010-1323)

Red Hat would like to thank the MIT Kerberos Team for reporting these
issues.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server 4 x86_64
  • Red Hat Enterprise Linux Server 4 ia64
  • Red Hat Enterprise Linux Server 4 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.8 ia64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.8 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Workstation 4 x86_64
  • Red Hat Enterprise Linux Workstation 4 ia64
  • Red Hat Enterprise Linux Workstation 4 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Desktop 4 x86_64
  • Red Hat Enterprise Linux Desktop 4 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.8 s390
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Power, big endian 4 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 4.8 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 648734 - CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007)

CVEs

  • CVE-2010-1323

References

  • http://www.redhat.com/security/updates/classification/#moderate
  • http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2010-007.txt
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
x86_64
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 09bd80c11af9a4ad57fda818517e3768e63bcf23182383cf9996aa0fc664b1e4
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 865badd70da6530823b5516173d1bbbee4b1c5942930955cf748e89b13faf79f
krb5-server-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: a2e063ccf19685af2e9cd8054f8a2f14d7001525730c82300087bf6c38c34ffa
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: cc4a857d22c162d9eabd5486d801300c7f6c8c607d9a20e702f77e3f039fd4be
ia64
krb5-devel-1.6.1-36.el5_5.6.ia64.rpm SHA-256: f7053efc80d4a3464700802b877cd3773e7546c06c3fe1925c7f6135d9b23c54
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-libs-1.6.1-36.el5_5.6.ia64.rpm SHA-256: ad26624a09b9a1012fbdb5f009109d81c03afd5234e2161faa640c066a445b2c
krb5-server-1.6.1-36.el5_5.6.ia64.rpm SHA-256: 8e86e5f6e05e52fe29d08e2ecacf1db20236db2d27ae7ea123b23f3486a83ac9
krb5-workstation-1.6.1-36.el5_5.6.ia64.rpm SHA-256: 6e52d7daf39a4c4688bab31e28137a611e99b6033eaba801fba3947ef289460f
i386
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-server-1.6.1-36.el5_5.6.i386.rpm SHA-256: 7fa8f3e6620eb11d9b484e55d536d84189ea8889520c00d1eda8d601281875b5
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm SHA-256: f7b16db775f3fcd84236b7e4299cb3925628b518a0bd604819bdbc5d2928cb18

Red Hat Enterprise Linux Server 4

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
x86_64
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
ia64
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 5849f215df45deca5e040c62876d83a174bee8c820ae854bce17a8a1838342b9
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 5849f215df45deca5e040c62876d83a174bee8c820ae854bce17a8a1838342b9
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 7e0e4ac235492fd1e86e3b8edabe8c407a3a2c16f36f4b2e2476325961859fc7
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 7e0e4ac235492fd1e86e3b8edabe8c407a3a2c16f36f4b2e2476325961859fc7
krb5-server-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 6a32083eda13e134e4c89271405e96853a7db1a40b0ae93b68d35cf51b2ba6cf
krb5-server-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 6a32083eda13e134e4c89271405e96853a7db1a40b0ae93b68d35cf51b2ba6cf
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 36c9f0f8e946842178fdf0f2f8840e3e8419ad6eb8cb52bbe2eea90d58d9c4d5
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 36c9f0f8e946842178fdf0f2f8840e3e8419ad6eb8cb52bbe2eea90d58d9c4d5
i386
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066

Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.8

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
x86_64
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
ia64
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 5849f215df45deca5e040c62876d83a174bee8c820ae854bce17a8a1838342b9
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 5849f215df45deca5e040c62876d83a174bee8c820ae854bce17a8a1838342b9
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 7e0e4ac235492fd1e86e3b8edabe8c407a3a2c16f36f4b2e2476325961859fc7
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 7e0e4ac235492fd1e86e3b8edabe8c407a3a2c16f36f4b2e2476325961859fc7
krb5-server-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 6a32083eda13e134e4c89271405e96853a7db1a40b0ae93b68d35cf51b2ba6cf
krb5-server-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 6a32083eda13e134e4c89271405e96853a7db1a40b0ae93b68d35cf51b2ba6cf
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 36c9f0f8e946842178fdf0f2f8840e3e8419ad6eb8cb52bbe2eea90d58d9c4d5
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 36c9f0f8e946842178fdf0f2f8840e3e8419ad6eb8cb52bbe2eea90d58d9c4d5
i386
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066

Red Hat Enterprise Linux Workstation 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
x86_64
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 09bd80c11af9a4ad57fda818517e3768e63bcf23182383cf9996aa0fc664b1e4
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 865badd70da6530823b5516173d1bbbee4b1c5942930955cf748e89b13faf79f
krb5-server-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: a2e063ccf19685af2e9cd8054f8a2f14d7001525730c82300087bf6c38c34ffa
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: cc4a857d22c162d9eabd5486d801300c7f6c8c607d9a20e702f77e3f039fd4be
i386
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-server-1.6.1-36.el5_5.6.i386.rpm SHA-256: 7fa8f3e6620eb11d9b484e55d536d84189ea8889520c00d1eda8d601281875b5
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm SHA-256: f7b16db775f3fcd84236b7e4299cb3925628b518a0bd604819bdbc5d2928cb18

Red Hat Enterprise Linux Workstation 4

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
x86_64
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
ia64
krb5-devel-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 5849f215df45deca5e040c62876d83a174bee8c820ae854bce17a8a1838342b9
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 7e0e4ac235492fd1e86e3b8edabe8c407a3a2c16f36f4b2e2476325961859fc7
krb5-server-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 6a32083eda13e134e4c89271405e96853a7db1a40b0ae93b68d35cf51b2ba6cf
krb5-workstation-1.3.4-62.el4_8.3.ia64.rpm SHA-256: 36c9f0f8e946842178fdf0f2f8840e3e8419ad6eb8cb52bbe2eea90d58d9c4d5
i386
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066

Red Hat Enterprise Linux Desktop 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
x86_64
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 865badd70da6530823b5516173d1bbbee4b1c5942930955cf748e89b13faf79f
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: cc4a857d22c162d9eabd5486d801300c7f6c8c607d9a20e702f77e3f039fd4be
i386
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm SHA-256: f7b16db775f3fcd84236b7e4299cb3925628b518a0bd604819bdbc5d2928cb18

Red Hat Enterprise Linux Desktop 4

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
x86_64
krb5-devel-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: dc87dec895960b673c33fa0dc184cf6687d85e2da5726473e1d188b121ec5ee8
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-libs-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: fc84d11f95b2340f20d2b2dfe975efb1ce5ab0a628063fa685726111af68838f
krb5-server-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 1331c4c2f2da6326f4de80903e3556fc55732b5b54bbb3ef8e9c2302eb0cc15f
krb5-workstation-1.3.4-62.el4_8.3.x86_64.rpm SHA-256: 5d69dcfcb01adc8a648ee08a41f0070164903de9744982f45a061a951cc2e196
i386
krb5-devel-1.3.4-62.el4_8.3.i386.rpm SHA-256: 5c3c4fe929b627be14ee5733dc05e22f35ac0d01a429e5a3ccb18762dc52b740
krb5-libs-1.3.4-62.el4_8.3.i386.rpm SHA-256: 26f6fce8ee9c3eaf539406c95b466d64d64b1854a710a942e0b1a0183564a9d4
krb5-server-1.3.4-62.el4_8.3.i386.rpm SHA-256: 34a11a3af66128d041b6ec20f172d9f3d1578f6f349a89e290fd0488cebe9804
krb5-workstation-1.3.4-62.el4_8.3.i386.rpm SHA-256: 56046a76c327247c32c92508af1623c28781610f4bd04b4367672bf68604f066

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
s390x
krb5-devel-1.6.1-36.el5_5.6.s390.rpm SHA-256: d7b0d7e112c56d37a4b59efb76d91c7278f53175dfde489b571d8010fd709073
krb5-devel-1.6.1-36.el5_5.6.s390x.rpm SHA-256: 2424877ba07360a2604a91dbb35c71773353e3bccbabd28062180bd5e7016f0a
krb5-libs-1.6.1-36.el5_5.6.s390.rpm SHA-256: 423652dcbce3e309c64fb1881d52cc07cd3457fecb754541f82a31be74433af0
krb5-libs-1.6.1-36.el5_5.6.s390x.rpm SHA-256: 501d6bb0eb887dd99fe56d73616c76fb2d71ceb3e4bf52358a2921b8ce2db8a6
krb5-server-1.6.1-36.el5_5.6.s390x.rpm SHA-256: 7e2d1c6483efb2d63247f9b335434233f482607a209f69d96507e66a38d8fd17
krb5-workstation-1.6.1-36.el5_5.6.s390x.rpm SHA-256: 53f2727cff18f48b7694a253a96a474f0125d5d11f4aaa77535a8473506e3e4b

Red Hat Enterprise Linux for IBM z Systems 4

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
s390x
krb5-devel-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 0a3a6aeacf420dea239dbe3885387082d70397b53acdb782dad3dc174a6625db
krb5-libs-1.3.4-62.el4_8.3.s390.rpm SHA-256: 386f446e7a913b5142e0cb99cb90686ba52caaeb4ea181db8f42dca3a1e061a1
krb5-libs-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 210eaf5b874c7d4d1a3f0beb55e9e796d4cc96d6d27c31d68b4f49beb2b33750
krb5-server-1.3.4-62.el4_8.3.s390x.rpm SHA-256: c9684f94c6dbb7b8f1fb07455609b1b43ad59a3272cc4ace33dab92ec4eadc4d
krb5-workstation-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 9147eb70e1c200a83593f2a7a6920811f5a885811724640c1f01a834ca40243c
s390
krb5-devel-1.3.4-62.el4_8.3.s390.rpm SHA-256: 2f7a1412dd13be89384ec6e045158e2ca11f461c074d85a790ee1afc7ebee5ca
krb5-libs-1.3.4-62.el4_8.3.s390.rpm SHA-256: 386f446e7a913b5142e0cb99cb90686ba52caaeb4ea181db8f42dca3a1e061a1
krb5-server-1.3.4-62.el4_8.3.s390.rpm SHA-256: 4bd5be54811e5edeac0cd14168b9d939b6fb8be9d7bc46caed161c98a7ae4e20
krb5-workstation-1.3.4-62.el4_8.3.s390.rpm SHA-256: d3172be00deeef02527c7af57a81bc4be80ce3f81398b7bfbf5f7bc93a575814

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.8

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
s390x
krb5-devel-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 0a3a6aeacf420dea239dbe3885387082d70397b53acdb782dad3dc174a6625db
krb5-libs-1.3.4-62.el4_8.3.s390.rpm SHA-256: 386f446e7a913b5142e0cb99cb90686ba52caaeb4ea181db8f42dca3a1e061a1
krb5-libs-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 210eaf5b874c7d4d1a3f0beb55e9e796d4cc96d6d27c31d68b4f49beb2b33750
krb5-server-1.3.4-62.el4_8.3.s390x.rpm SHA-256: c9684f94c6dbb7b8f1fb07455609b1b43ad59a3272cc4ace33dab92ec4eadc4d
krb5-workstation-1.3.4-62.el4_8.3.s390x.rpm SHA-256: 9147eb70e1c200a83593f2a7a6920811f5a885811724640c1f01a834ca40243c
s390
krb5-devel-1.3.4-62.el4_8.3.s390.rpm SHA-256: 2f7a1412dd13be89384ec6e045158e2ca11f461c074d85a790ee1afc7ebee5ca
krb5-libs-1.3.4-62.el4_8.3.s390.rpm SHA-256: 386f446e7a913b5142e0cb99cb90686ba52caaeb4ea181db8f42dca3a1e061a1
krb5-server-1.3.4-62.el4_8.3.s390.rpm SHA-256: 4bd5be54811e5edeac0cd14168b9d939b6fb8be9d7bc46caed161c98a7ae4e20
krb5-workstation-1.3.4-62.el4_8.3.s390.rpm SHA-256: d3172be00deeef02527c7af57a81bc4be80ce3f81398b7bfbf5f7bc93a575814

Red Hat Enterprise Linux for Power, big endian 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
ppc
krb5-devel-1.6.1-36.el5_5.6.ppc.rpm SHA-256: 1946e0ef2dc6e2a1bca9124574a3b825a7c5f6a2b8abf53d44c611021dc66ad4
krb5-devel-1.6.1-36.el5_5.6.ppc64.rpm SHA-256: 57da9ca2bf8e55565f13b1e84f0c52b7483fdfbdf80695874b86d226a347a8c4
krb5-libs-1.6.1-36.el5_5.6.ppc.rpm SHA-256: 312ff617a8d6f57a5e6e9a19c5d085bd825d9edf319ddbae975e0ed6983ae2f3
krb5-libs-1.6.1-36.el5_5.6.ppc64.rpm SHA-256: 8baf6c762ab96711164aa2720ce1d70d721ada25060aed76bf32543d5199b529
krb5-server-1.6.1-36.el5_5.6.ppc.rpm SHA-256: edff6709afab482a92c152db2bfefe4c326f0680d50dd331b88a2cddf61ad04c
krb5-workstation-1.6.1-36.el5_5.6.ppc.rpm SHA-256: ca6e1976764ae0f5efba0b2c93f91c7b72f2bc0d9ecbd2d61bc4e72ada426ed1

Red Hat Enterprise Linux for Power, big endian 4

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
ppc
krb5-devel-1.3.4-62.el4_8.3.ppc.rpm SHA-256: f5d72f78fc988d1f778acfb93dde1baef1cb6ef330cc5553beecef23ff01f46e
krb5-libs-1.3.4-62.el4_8.3.ppc.rpm SHA-256: cede8586ea2bddb3e670301c52ad171e7c5dca1fd3e2050529243f99aa990ebe
krb5-libs-1.3.4-62.el4_8.3.ppc64.rpm SHA-256: bd0fc16432f1224af4371e48c38b285bea411cffab0284001f310a262de02b5d
krb5-server-1.3.4-62.el4_8.3.ppc.rpm SHA-256: 9350cc40c602c8e6846fdd86cbb8a631e8d9886189b45de8d4d02d9a1000190f
krb5-workstation-1.3.4-62.el4_8.3.ppc.rpm SHA-256: d2487ad9e1097a318026e59ecd337ff93a3ec30e335bcc2ee5185211b739e8f3

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 4.8

SRPM
krb5-1.3.4-62.el4_8.3.src.rpm SHA-256: b358e961745c2c238f6707dbbe8b1a97ab8d13a913366395992178ac10983335
ppc
krb5-devel-1.3.4-62.el4_8.3.ppc.rpm SHA-256: f5d72f78fc988d1f778acfb93dde1baef1cb6ef330cc5553beecef23ff01f46e
krb5-libs-1.3.4-62.el4_8.3.ppc.rpm SHA-256: cede8586ea2bddb3e670301c52ad171e7c5dca1fd3e2050529243f99aa990ebe
krb5-libs-1.3.4-62.el4_8.3.ppc64.rpm SHA-256: bd0fc16432f1224af4371e48c38b285bea411cffab0284001f310a262de02b5d
krb5-server-1.3.4-62.el4_8.3.ppc.rpm SHA-256: 9350cc40c602c8e6846fdd86cbb8a631e8d9886189b45de8d4d02d9a1000190f
krb5-workstation-1.3.4-62.el4_8.3.ppc.rpm SHA-256: d2487ad9e1097a318026e59ecd337ff93a3ec30e335bcc2ee5185211b739e8f3

Red Hat Enterprise Linux Server from RHUI 5

SRPM
krb5-1.6.1-36.el5_5.6.src.rpm SHA-256: 150ef8e257badf490c1b2037fc7f470b03871702cd3b53020b85f1ae837cba1e
x86_64
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-devel-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 09bd80c11af9a4ad57fda818517e3768e63bcf23182383cf9996aa0fc664b1e4
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-libs-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: 865badd70da6530823b5516173d1bbbee4b1c5942930955cf748e89b13faf79f
krb5-server-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: a2e063ccf19685af2e9cd8054f8a2f14d7001525730c82300087bf6c38c34ffa
krb5-workstation-1.6.1-36.el5_5.6.x86_64.rpm SHA-256: cc4a857d22c162d9eabd5486d801300c7f6c8c607d9a20e702f77e3f039fd4be
i386
krb5-devel-1.6.1-36.el5_5.6.i386.rpm SHA-256: c5e23ffeb6d51fd6cd34c916d74aa87522aee3e3bfac8fd05e403cfd5b3b2405
krb5-libs-1.6.1-36.el5_5.6.i386.rpm SHA-256: 9aa7d560f779f5aa62c666de4c13869d06449e410c4ace82a21d557f3a48554b
krb5-server-1.6.1-36.el5_5.6.i386.rpm SHA-256: 7fa8f3e6620eb11d9b484e55d536d84189ea8889520c00d1eda8d601281875b5
krb5-workstation-1.6.1-36.el5_5.6.i386.rpm SHA-256: f7b16db775f3fcd84236b7e4299cb3925628b518a0bd604819bdbc5d2928cb18

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility