-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: krb5 security update Advisory ID: RHSA-2022:8648-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8648 Issue date: 2022-11-28 CVE Names: CVE-2022-42898 ==================================================================== 1. Summary: An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing 6. Package List: Red Hat Enterprise Linux BaseOS AUS (v. 8.2): Source: krb5-1.17-19.el8_2.src.rpm aarch64: krb5-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-debugsource-1.17-19.el8_2.aarch64.rpm krb5-devel-1.17-19.el8_2.aarch64.rpm krb5-devel-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-libs-1.17-19.el8_2.aarch64.rpm krb5-libs-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-pkinit-1.17-19.el8_2.aarch64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-1.17-19.el8_2.aarch64.rpm krb5-server-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-workstation-1.17-19.el8_2.aarch64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.aarch64.rpm libkadm5-1.17-19.el8_2.aarch64.rpm libkadm5-debuginfo-1.17-19.el8_2.aarch64.rpm ppc64le: krb5-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-debugsource-1.17-19.el8_2.ppc64le.rpm krb5-devel-1.17-19.el8_2.ppc64le.rpm krb5-devel-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-libs-1.17-19.el8_2.ppc64le.rpm krb5-libs-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-1.17-19.el8_2.ppc64le.rpm krb5-server-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-workstation-1.17-19.el8_2.ppc64le.rpm krb5-workstation-debuginfo-1.17-19.el8_2.ppc64le.rpm libkadm5-1.17-19.el8_2.ppc64le.rpm libkadm5-debuginfo-1.17-19.el8_2.ppc64le.rpm s390x: krb5-debuginfo-1.17-19.el8_2.s390x.rpm krb5-debugsource-1.17-19.el8_2.s390x.rpm krb5-devel-1.17-19.el8_2.s390x.rpm krb5-devel-debuginfo-1.17-19.el8_2.s390x.rpm krb5-libs-1.17-19.el8_2.s390x.rpm krb5-libs-debuginfo-1.17-19.el8_2.s390x.rpm krb5-pkinit-1.17-19.el8_2.s390x.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-1.17-19.el8_2.s390x.rpm krb5-server-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-ldap-1.17-19.el8_2.s390x.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.s390x.rpm krb5-workstation-1.17-19.el8_2.s390x.rpm krb5-workstation-debuginfo-1.17-19.el8_2.s390x.rpm libkadm5-1.17-19.el8_2.s390x.rpm libkadm5-debuginfo-1.17-19.el8_2.s390x.rpm x86_64: krb5-debuginfo-1.17-19.el8_2.i686.rpm krb5-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-debugsource-1.17-19.el8_2.i686.rpm krb5-debugsource-1.17-19.el8_2.x86_64.rpm krb5-devel-1.17-19.el8_2.i686.rpm krb5-devel-1.17-19.el8_2.x86_64.rpm krb5-devel-debuginfo-1.17-19.el8_2.i686.rpm krb5-devel-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-libs-1.17-19.el8_2.i686.rpm krb5-libs-1.17-19.el8_2.x86_64.rpm krb5-libs-debuginfo-1.17-19.el8_2.i686.rpm krb5-libs-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-pkinit-1.17-19.el8_2.i686.rpm krb5-pkinit-1.17-19.el8_2.x86_64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.i686.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-1.17-19.el8_2.i686.rpm krb5-server-1.17-19.el8_2.x86_64.rpm krb5-server-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-1.17-19.el8_2.i686.rpm krb5-server-ldap-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-workstation-1.17-19.el8_2.x86_64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.i686.rpm krb5-workstation-debuginfo-1.17-19.el8_2.x86_64.rpm libkadm5-1.17-19.el8_2.i686.rpm libkadm5-1.17-19.el8_2.x86_64.rpm libkadm5-debuginfo-1.17-19.el8_2.i686.rpm libkadm5-debuginfo-1.17-19.el8_2.x86_64.rpm Red Hat Enterprise Linux BaseOS E4S (v. 8.2): Source: krb5-1.17-19.el8_2.src.rpm aarch64: krb5-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-debugsource-1.17-19.el8_2.aarch64.rpm krb5-devel-1.17-19.el8_2.aarch64.rpm krb5-devel-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-libs-1.17-19.el8_2.aarch64.rpm krb5-libs-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-pkinit-1.17-19.el8_2.aarch64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-1.17-19.el8_2.aarch64.rpm krb5-server-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-workstation-1.17-19.el8_2.aarch64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.aarch64.rpm libkadm5-1.17-19.el8_2.aarch64.rpm libkadm5-debuginfo-1.17-19.el8_2.aarch64.rpm ppc64le: krb5-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-debugsource-1.17-19.el8_2.ppc64le.rpm krb5-devel-1.17-19.el8_2.ppc64le.rpm krb5-devel-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-libs-1.17-19.el8_2.ppc64le.rpm krb5-libs-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-1.17-19.el8_2.ppc64le.rpm krb5-server-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-workstation-1.17-19.el8_2.ppc64le.rpm krb5-workstation-debuginfo-1.17-19.el8_2.ppc64le.rpm libkadm5-1.17-19.el8_2.ppc64le.rpm libkadm5-debuginfo-1.17-19.el8_2.ppc64le.rpm s390x: krb5-debuginfo-1.17-19.el8_2.s390x.rpm krb5-debugsource-1.17-19.el8_2.s390x.rpm krb5-devel-1.17-19.el8_2.s390x.rpm krb5-devel-debuginfo-1.17-19.el8_2.s390x.rpm krb5-libs-1.17-19.el8_2.s390x.rpm krb5-libs-debuginfo-1.17-19.el8_2.s390x.rpm krb5-pkinit-1.17-19.el8_2.s390x.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-1.17-19.el8_2.s390x.rpm krb5-server-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-ldap-1.17-19.el8_2.s390x.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.s390x.rpm krb5-workstation-1.17-19.el8_2.s390x.rpm krb5-workstation-debuginfo-1.17-19.el8_2.s390x.rpm libkadm5-1.17-19.el8_2.s390x.rpm libkadm5-debuginfo-1.17-19.el8_2.s390x.rpm x86_64: krb5-debuginfo-1.17-19.el8_2.i686.rpm krb5-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-debugsource-1.17-19.el8_2.i686.rpm krb5-debugsource-1.17-19.el8_2.x86_64.rpm krb5-devel-1.17-19.el8_2.i686.rpm krb5-devel-1.17-19.el8_2.x86_64.rpm krb5-devel-debuginfo-1.17-19.el8_2.i686.rpm krb5-devel-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-libs-1.17-19.el8_2.i686.rpm krb5-libs-1.17-19.el8_2.x86_64.rpm krb5-libs-debuginfo-1.17-19.el8_2.i686.rpm krb5-libs-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-pkinit-1.17-19.el8_2.i686.rpm krb5-pkinit-1.17-19.el8_2.x86_64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.i686.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-1.17-19.el8_2.i686.rpm krb5-server-1.17-19.el8_2.x86_64.rpm krb5-server-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-1.17-19.el8_2.i686.rpm krb5-server-ldap-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-workstation-1.17-19.el8_2.x86_64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.i686.rpm krb5-workstation-debuginfo-1.17-19.el8_2.x86_64.rpm libkadm5-1.17-19.el8_2.i686.rpm libkadm5-1.17-19.el8_2.x86_64.rpm libkadm5-debuginfo-1.17-19.el8_2.i686.rpm libkadm5-debuginfo-1.17-19.el8_2.x86_64.rpm Red Hat Enterprise Linux BaseOS TUS (v. 8.2): Source: krb5-1.17-19.el8_2.src.rpm aarch64: krb5-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-debugsource-1.17-19.el8_2.aarch64.rpm krb5-devel-1.17-19.el8_2.aarch64.rpm krb5-devel-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-libs-1.17-19.el8_2.aarch64.rpm krb5-libs-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-pkinit-1.17-19.el8_2.aarch64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-1.17-19.el8_2.aarch64.rpm krb5-server-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-1.17-19.el8_2.aarch64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.aarch64.rpm krb5-workstation-1.17-19.el8_2.aarch64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.aarch64.rpm libkadm5-1.17-19.el8_2.aarch64.rpm libkadm5-debuginfo-1.17-19.el8_2.aarch64.rpm ppc64le: krb5-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-debugsource-1.17-19.el8_2.ppc64le.rpm krb5-devel-1.17-19.el8_2.ppc64le.rpm krb5-devel-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-libs-1.17-19.el8_2.ppc64le.rpm krb5-libs-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-1.17-19.el8_2.ppc64le.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-1.17-19.el8_2.ppc64le.rpm krb5-server-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-1.17-19.el8_2.ppc64le.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.ppc64le.rpm krb5-workstation-1.17-19.el8_2.ppc64le.rpm krb5-workstation-debuginfo-1.17-19.el8_2.ppc64le.rpm libkadm5-1.17-19.el8_2.ppc64le.rpm libkadm5-debuginfo-1.17-19.el8_2.ppc64le.rpm s390x: krb5-debuginfo-1.17-19.el8_2.s390x.rpm krb5-debugsource-1.17-19.el8_2.s390x.rpm krb5-devel-1.17-19.el8_2.s390x.rpm krb5-devel-debuginfo-1.17-19.el8_2.s390x.rpm krb5-libs-1.17-19.el8_2.s390x.rpm krb5-libs-debuginfo-1.17-19.el8_2.s390x.rpm krb5-pkinit-1.17-19.el8_2.s390x.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-1.17-19.el8_2.s390x.rpm krb5-server-debuginfo-1.17-19.el8_2.s390x.rpm krb5-server-ldap-1.17-19.el8_2.s390x.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.s390x.rpm krb5-workstation-1.17-19.el8_2.s390x.rpm krb5-workstation-debuginfo-1.17-19.el8_2.s390x.rpm libkadm5-1.17-19.el8_2.s390x.rpm libkadm5-debuginfo-1.17-19.el8_2.s390x.rpm x86_64: krb5-debuginfo-1.17-19.el8_2.i686.rpm krb5-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-debugsource-1.17-19.el8_2.i686.rpm krb5-debugsource-1.17-19.el8_2.x86_64.rpm krb5-devel-1.17-19.el8_2.i686.rpm krb5-devel-1.17-19.el8_2.x86_64.rpm krb5-devel-debuginfo-1.17-19.el8_2.i686.rpm krb5-devel-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-libs-1.17-19.el8_2.i686.rpm krb5-libs-1.17-19.el8_2.x86_64.rpm krb5-libs-debuginfo-1.17-19.el8_2.i686.rpm krb5-libs-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-pkinit-1.17-19.el8_2.i686.rpm krb5-pkinit-1.17-19.el8_2.x86_64.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.i686.rpm krb5-pkinit-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-1.17-19.el8_2.i686.rpm krb5-server-1.17-19.el8_2.x86_64.rpm krb5-server-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-1.17-19.el8_2.i686.rpm krb5-server-ldap-1.17-19.el8_2.x86_64.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.i686.rpm krb5-server-ldap-debuginfo-1.17-19.el8_2.x86_64.rpm krb5-workstation-1.17-19.el8_2.x86_64.rpm krb5-workstation-debuginfo-1.17-19.el8_2.i686.rpm krb5-workstation-debuginfo-1.17-19.el8_2.x86_64.rpm libkadm5-1.17-19.el8_2.i686.rpm libkadm5-1.17-19.el8_2.x86_64.rpm libkadm5-debuginfo-1.17-19.el8_2.i686.rpm libkadm5-debuginfo-1.17-19.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-42898 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY4Sv3dzjgjWX9erEAQj+Wg/+O580WZ9IBdPqGipxkzUdoj8X9L4pTq/T TQX82EhK4lDI/oBoSj9PupGvt4H8DpLuaraw6YtF6Rn16H51b/9g2/pCOWVs67tX MKgNBf7lXE5pL9bH7+kt+pYjWTgDQdMS8qTVYBGT/aJwZOyQQN4uFWEVq/U3D0ou Wj9HEH2SBjQ4HcHdV8VGLXy9MJtdbsUHJw7IJF94CuI5D2bbL/ktw+3rB/eCQlU8 zbTPeIlMyuuCO9Ks7g7tSM4xUWXbZwJ7SE0N/T6apzBrrWB0+iLmmBWs8nFNc5OB XvtU4YszNbtXFNF3ogFtrquvJDEjEWQC4Ov2QQvUrgh//C2GgqPklDG22DdDH+yV 0CHFlDFTDSzKDSJpSNT7UVEXoA0ZgPvmMLbuHQNef1XwcH8GiDjQCt+w8JVrzbQz WCoiv2geP/3qzvb46IkHfZqGwT7hcbVNoCL4u/Wp4TE3dnndvUmbcWOK/KcotXJx 5QmU3xDg4J4EM/YUBlJt2sMvB1OV0KLFi4c8v0KEP3hCIwRTXlg+cqSsMNui5j9Z oEp4Wb18mSflG160nTYoR7rV2kkduCpP+dyjPYOBrbyARPN999bLaWsRR0SbM6rc uw1LFyeSNpw5+L03ZQ9ilXXTzqekhJlAho4h2EGjirQ6c13FehwcR3Wu/9aazhYG KwPikWpsYWM=BXYV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce