krb5-1.20.1-8.el9

エラータID: AXSA:2023-5393:04

Release date: 
Wednesday, May 17, 2023 - 09:17
Subject: 
krb5-1.20.1-8.el9
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

The following packages have been upgraded to a later upstream version: krb5 (1.20.1).

Security Fix(es):

* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-17049
Kerberos Security Feature Bypass Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. krb5-1.20.1-8.el9.src.rpm
    MD5: 1d017458a860b2c7d0abf038e4491921
    SHA-256: 2606f19c65d685b0f1b1f336cdf8cf771cfa85e6d65161290b648a64d2f1bc8d
    Size: 8.38 MB

Asianux Server 9 for x86_64
  1. krb5-devel-1.20.1-8.el9.i686.rpm
    MD5: 0e43fc04facdee7ed62b39c8f3d1efa1
    SHA-256: 2b4802084e99630064ce67a4eeec0e7926019372db0a490fd16ca7dea83bf980
    Size: 133.62 kB
  2. krb5-devel-1.20.1-8.el9.x86_64.rpm
    MD5: 1931a6a469c680dffe02062290d4230f
    SHA-256: 02d594decf82da522d50bb2aa53da2b45f3459ea35413ce8435ff7622074c8e1
    Size: 133.69 kB
  3. krb5-libs-1.20.1-8.el9.i686.rpm
    MD5: 747afafe285d01f2f016a5cb60d803c9
    SHA-256: 331bd8f622b6d165ac483afe54c8e231d400d86f1006136131573c13332fa97c
    Size: 765.78 kB
  4. krb5-libs-1.20.1-8.el9.x86_64.rpm
    MD5: 6dee95b5eaba06df03ea0bb438025a0f
    SHA-256: 18118cd08e60064eac1bc2e00eb1ca34adf552a2ba2ad6cc39632bc4d5766f31
    Size: 716.18 kB
  5. krb5-pkinit-1.20.1-8.el9.i686.rpm
    MD5: 291f16dd8deae106acf9fa9f30426602
    SHA-256: b6bc5362120de5c9243d0337d4b435090cf59845a48a5b13c3f43107f0cf72c1
    Size: 65.16 kB
  6. krb5-pkinit-1.20.1-8.el9.x86_64.rpm
    MD5: 19a6441f7f1ba3095d45fe04068b1d52
    SHA-256: 6f8b9aec6f71482c9f86f9f3b84881ec46d03d248b062967d52b5d1ea2e14c21
    Size: 59.57 kB
  7. krb5-server-1.20.1-8.el9.i686.rpm
    MD5: 65e59d77845537850909832f60f12e93
    SHA-256: 6a8dc42b0a631bf9eb3b3cc50caec9f967f0518d9c14a2f11cdd5e786f30955a
    Size: 306.97 kB
  8. krb5-server-1.20.1-8.el9.x86_64.rpm
    MD5: 983d0df4b7137e2512a547c4380c8dbe
    SHA-256: 2df10bf441af44a01097e8586b0b8b728e45cdfea33d0d3aa99d3ea240b31408
    Size: 294.03 kB
  9. krb5-server-ldap-1.20.1-8.el9.i686.rpm
    MD5: 1f0c2b887530ff4684ab7e272298402b
    SHA-256: 09edcc9d5f3c77c99bc8dab49758533238b9bacfcfef656cb8e3bcb9a9de2d3b
    Size: 95.39 kB
  10. krb5-server-ldap-1.20.1-8.el9.x86_64.rpm
    MD5: 338a3b99dee2f11add4f29664ed4e7ba
    SHA-256: 85446bc6a98ee94bc1fd9d997057e8887f60a2594c1968ad6e3579878607851e
    Size: 90.72 kB
  11. krb5-workstation-1.20.1-8.el9.x86_64.rpm
    MD5: 915a8efcf8e173f61bb67ea4609b185a
    SHA-256: 6ecda9f05f03740e5c6f7accf786041a4a9fa7b3744f979dc7ac3a5b1112cd24
    Size: 497.51 kB
  12. libkadm5-1.20.1-8.el9.i686.rpm
    MD5: 9e3c890690c280715bf3de27f7cabd9b
    SHA-256: 99182ff54cc66a91b15d56b516c5d54c5969a8f44ec3187eb505cde2fe4ec61f
    Size: 82.40 kB
  13. libkadm5-1.20.1-8.el9.x86_64.rpm
    MD5: 95cde8141c2be333489cecaec69a927d
    SHA-256: 5c7e1ef34bf69710d59eaa7e3df4a1a2c1adae63515276fc7d06668a0b571c42
    Size: 77.50 kB