what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8637-01

Red Hat Security Advisory 2022-8637-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8637-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-42898
SHA-256 | 4e44a8266baa587b58e84ee26c227f9b2ad102b7714f8ee75cd7b592b230f030

Red Hat Security Advisory 2022-8637-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2022:8637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8637
Issue date: 2022-11-28
CVE Names: CVE-2022-42898
=====================================================================

1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
krb5-devel-1.19.1-24.el9_1.aarch64.rpm

ppc64le:
krb5-devel-1.19.1-24.el9_1.ppc64le.rpm

s390x:
krb5-devel-1.19.1-24.el9_1.s390x.rpm

x86_64:
krb5-devel-1.19.1-24.el9_1.i686.rpm
krb5-devel-1.19.1-24.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
krb5-1.19.1-24.el9_1.src.rpm

aarch64:
krb5-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-debugsource-1.19.1-24.el9_1.aarch64.rpm
krb5-libs-1.19.1-24.el9_1.aarch64.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-pkinit-1.19.1-24.el9_1.aarch64.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-server-1.19.1-24.el9_1.aarch64.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-server-ldap-1.19.1-24.el9_1.aarch64.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-workstation-1.19.1-24.el9_1.aarch64.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.aarch64.rpm
libkadm5-1.19.1-24.el9_1.aarch64.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.aarch64.rpm

ppc64le:
krb5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-debugsource-1.19.1-24.el9_1.ppc64le.rpm
krb5-libs-1.19.1-24.el9_1.ppc64le.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-pkinit-1.19.1-24.el9_1.ppc64le.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-ldap-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-workstation-1.19.1-24.el9_1.ppc64le.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
libkadm5-1.19.1-24.el9_1.ppc64le.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm

s390x:
krb5-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-debugsource-1.19.1-24.el9_1.s390x.rpm
krb5-libs-1.19.1-24.el9_1.s390x.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-pkinit-1.19.1-24.el9_1.s390x.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-server-1.19.1-24.el9_1.s390x.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-server-ldap-1.19.1-24.el9_1.s390x.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-workstation-1.19.1-24.el9_1.s390x.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.s390x.rpm
libkadm5-1.19.1-24.el9_1.s390x.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.s390x.rpm

x86_64:
krb5-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-debugsource-1.19.1-24.el9_1.i686.rpm
krb5-debugsource-1.19.1-24.el9_1.x86_64.rpm
krb5-libs-1.19.1-24.el9_1.i686.rpm
krb5-libs-1.19.1-24.el9_1.x86_64.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-pkinit-1.19.1-24.el9_1.i686.rpm
krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-server-1.19.1-24.el9_1.i686.rpm
krb5-server-1.19.1-24.el9_1.x86_64.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-server-ldap-1.19.1-24.el9_1.i686.rpm
krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-workstation-1.19.1-24.el9_1.x86_64.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.x86_64.rpm
libkadm5-1.19.1-24.el9_1.i686.rpm
libkadm5-1.19.1-24.el9_1.x86_64.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.i686.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY4SvxNzjgjWX9erEAQjEwg/5AS8Q3r9p3BNQbCkVLBXBfpYXhZKI0m7o
erYPf1SAQ9M0EPvyNv97OcE2SK9VieurgQ7synX9dVUk7O9hsUx3zaAFeLUQJIzX
ruB1czFr/2VXJyIXWCRAKSb2JmyDfJaTGW7Ndp/k+BJ/LvIiMSp8gKlpnCIVxnIF
10ooxYBtMjBEHApSuxkIGwzgm+62zpLyoDOvW9aKVnDcZ120HkfNeYgpqRxWIaou
MAO3R61hS304LNW08Nm+Pk/s1Y28bVZo0TpHHjy+EAcRiTF57ohQ67ba9cLmvmYk
37UmYctDutFoXkgMNNnuybU2PYQ+XwA8DbfiXctddVXRshYEjf4rTjTdjQPpx8X2
w+6JzCDzgB39qIUG2xFek4PSBRPlm2zoZYyELIf2AqDdyaS5CSyVbM7AtLYx897h
f0SQ6sg3UKlK1TYlz3Oeyruh0HMrad0rDYu7w3k5ERLXJ9ETEfYDpFRKc5SrQPL9
au5bvg4u7IEvOMbOnYrEiJ8FaVHcjXmxMiqBzJkIvqT8c0Ypcoj829BwVEYZK/HT
ki8VCOC1IhF+9N1ZrYAVX1D4I3I3R9KGypa5zXz+6qUAji8f2LD8fmiDsrWyauP0
GvUOq0PYKQ2R27Zlw+2Xlo8kHHU0jfvmVdNWoAQn8t5hGoayyb44amHed/dpz9DM
uMe/Wm8ib5Q=
=7ZDz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close