exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8639-01

Red Hat Security Advisory 2022-8639-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8639-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-42898
SHA-256 | 820233bc9ebcf18fbaaeaebab7d378be29ae09e96b1df447c6a446f391d202a8

Red Hat Security Advisory 2022-8639-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2022:8639-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8639
Issue date: 2022-11-28
CVE Names: CVE-2022-42898
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
krb5-1.18.2-9.el8_4.src.rpm

aarch64:
krb5-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-debugsource-1.18.2-9.el8_4.aarch64.rpm
krb5-devel-1.18.2-9.el8_4.aarch64.rpm
krb5-devel-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-libs-1.18.2-9.el8_4.aarch64.rpm
krb5-libs-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-pkinit-1.18.2-9.el8_4.aarch64.rpm
krb5-pkinit-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-server-1.18.2-9.el8_4.aarch64.rpm
krb5-server-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-server-ldap-1.18.2-9.el8_4.aarch64.rpm
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.aarch64.rpm
krb5-workstation-1.18.2-9.el8_4.aarch64.rpm
krb5-workstation-debuginfo-1.18.2-9.el8_4.aarch64.rpm
libkadm5-1.18.2-9.el8_4.aarch64.rpm
libkadm5-debuginfo-1.18.2-9.el8_4.aarch64.rpm

ppc64le:
krb5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-debugsource-1.18.2-9.el8_4.ppc64le.rpm
krb5-devel-1.18.2-9.el8_4.ppc64le.rpm
krb5-devel-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-libs-1.18.2-9.el8_4.ppc64le.rpm
krb5-libs-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-pkinit-1.18.2-9.el8_4.ppc64le.rpm
krb5-pkinit-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-server-1.18.2-9.el8_4.ppc64le.rpm
krb5-server-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-server-ldap-1.18.2-9.el8_4.ppc64le.rpm
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
krb5-workstation-1.18.2-9.el8_4.ppc64le.rpm
krb5-workstation-debuginfo-1.18.2-9.el8_4.ppc64le.rpm
libkadm5-1.18.2-9.el8_4.ppc64le.rpm
libkadm5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

s390x:
krb5-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-debugsource-1.18.2-9.el8_4.s390x.rpm
krb5-devel-1.18.2-9.el8_4.s390x.rpm
krb5-devel-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-libs-1.18.2-9.el8_4.s390x.rpm
krb5-libs-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-pkinit-1.18.2-9.el8_4.s390x.rpm
krb5-pkinit-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-server-1.18.2-9.el8_4.s390x.rpm
krb5-server-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-server-ldap-1.18.2-9.el8_4.s390x.rpm
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.s390x.rpm
krb5-workstation-1.18.2-9.el8_4.s390x.rpm
krb5-workstation-debuginfo-1.18.2-9.el8_4.s390x.rpm
libkadm5-1.18.2-9.el8_4.s390x.rpm
libkadm5-debuginfo-1.18.2-9.el8_4.s390x.rpm

x86_64:
krb5-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-debugsource-1.18.2-9.el8_4.i686.rpm
krb5-debugsource-1.18.2-9.el8_4.x86_64.rpm
krb5-devel-1.18.2-9.el8_4.i686.rpm
krb5-devel-1.18.2-9.el8_4.x86_64.rpm
krb5-devel-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-devel-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-libs-1.18.2-9.el8_4.i686.rpm
krb5-libs-1.18.2-9.el8_4.x86_64.rpm
krb5-libs-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-libs-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-pkinit-1.18.2-9.el8_4.i686.rpm
krb5-pkinit-1.18.2-9.el8_4.x86_64.rpm
krb5-pkinit-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-pkinit-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-server-1.18.2-9.el8_4.i686.rpm
krb5-server-1.18.2-9.el8_4.x86_64.rpm
krb5-server-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-server-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-server-ldap-1.18.2-9.el8_4.i686.rpm
krb5-server-ldap-1.18.2-9.el8_4.x86_64.rpm
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-server-ldap-debuginfo-1.18.2-9.el8_4.x86_64.rpm
krb5-workstation-1.18.2-9.el8_4.x86_64.rpm
krb5-workstation-debuginfo-1.18.2-9.el8_4.i686.rpm
krb5-workstation-debuginfo-1.18.2-9.el8_4.x86_64.rpm
libkadm5-1.18.2-9.el8_4.i686.rpm
libkadm5-1.18.2-9.el8_4.x86_64.rpm
libkadm5-debuginfo-1.18.2-9.el8_4.i686.rpm
libkadm5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5VSF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    10 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close