[ALSA-2022:8638] Important: krb5 security update
Type:
security
Severity:
important
Release date:
2022-12-11
Description:
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 libkadm5-1.18.2-22.el8_7.aarch64.rpm 1fec04bf928d9b180f6add2fbcf49b5f407bfff91e727e6239f8740b78c40ecf
aarch64 krb5-devel-1.18.2-22.el8_7.aarch64.rpm 3e441a20f545953e107a96a458377c08f0967cd12b91a0c92cfddb93f09aba4a
aarch64 krb5-server-ldap-1.18.2-22.el8_7.aarch64.rpm 48cfcae64c09ba2992ba0f24af585ef3c612031eb0f280571e2378d398dd99f9
aarch64 krb5-workstation-1.18.2-22.el8_7.aarch64.rpm a490c33d99d667713e7b6f01cf02f8f01979ff8fcff470327b92bde5867ac5b5
aarch64 krb5-libs-1.18.2-22.el8_7.aarch64.rpm b2e720a5c9f50b7cbdd5106b5a28b9837e35de5fe707c855528b75755c95dded
aarch64 krb5-server-1.18.2-22.el8_7.aarch64.rpm c2812ed05056ea29703b6023b17f9179303289345f974bd01fdb573aeae7c84d
aarch64 krb5-pkinit-1.18.2-22.el8_7.aarch64.rpm db9d2a11878cb63e0e56df96d16027c6e7acd820dccb18bd340247d1c1f66b24
i686 krb5-server-1.18.2-22.el8_7.i686.rpm 38a05afc6b191d5352e9f9bbea04d54136be75300f6833c5d8fedece2be64bbc
i686 krb5-libs-1.18.2-22.el8_7.i686.rpm 555f1be76d58751b8440b006d4b2d12bf17fd3930d8f5bf6923357b903186af3
i686 krb5-server-ldap-1.18.2-22.el8_7.i686.rpm 740662fe2a606878e3a167ceda05e49727461367bbec5e78343bd99a9fe556cc
i686 krb5-pkinit-1.18.2-22.el8_7.i686.rpm 7f04dc683c76cdcea617114febd738535bd25ba8d9910330d1ae019942dffdce
i686 libkadm5-1.18.2-22.el8_7.i686.rpm ae2532174476928171e1cc3e34155b16d7d1a4b8896a13d09826f383ee759a66
i686 krb5-devel-1.18.2-22.el8_7.i686.rpm b3875cfd85013302f2f5a8b1880d79baebadddacefad9a1f64d922c12e427e22
ppc64le krb5-pkinit-1.18.2-22.el8_7.ppc64le.rpm 0023fc8df28f8fd3e998f4bac29ef57bfb7b543aff17f0407f2542159d747a05
ppc64le krb5-server-1.18.2-22.el8_7.ppc64le.rpm 1c6af440bf7250d3ea2cad8725ac4b6cddd2db03b03d94358cd4aeb2890225c1
ppc64le krb5-libs-1.18.2-22.el8_7.ppc64le.rpm 20f17c15e0cf22db57e694f228e4af4cca03039d6167b7fbf8b7ecd7a239d798
ppc64le krb5-workstation-1.18.2-22.el8_7.ppc64le.rpm 825083af3fc3222620ed8fd5ae728e6bc08bafd40238249e251eba6a6c875cdc
ppc64le krb5-devel-1.18.2-22.el8_7.ppc64le.rpm 9f2c1ce27aaca6fdd6a61b557fd0b1e09c21d8dd4f3c5b150ed5c4bdb24f27fa
ppc64le krb5-server-ldap-1.18.2-22.el8_7.ppc64le.rpm c8c1a2de2c55cb796e4ec7db1abbc5e9b64d99ec22d29b176a71b5fedfb53338
ppc64le libkadm5-1.18.2-22.el8_7.ppc64le.rpm f5800a93a09e524a20d82aabb57b5ae8371819fae531441b802fff8a71acc4e4
s390x krb5-workstation-1.18.2-22.el8_7.s390x.rpm 2ae8b9b087404afc73fa189326506a4bba9081a88095dd4e40b2c10c72f3c922
s390x krb5-pkinit-1.18.2-22.el8_7.s390x.rpm 33ac4ed49189163c27d2b7c17b3fcbe8d0cd5bd9a6587ea2ef6820137788d9d7
s390x krb5-server-1.18.2-22.el8_7.s390x.rpm 642f5e75ca15d6f157a7474dca65a3483d8a62740ebabcf07b4c2dd4d35a145e
s390x libkadm5-1.18.2-22.el8_7.s390x.rpm 786dc62b9a6f71367acbfc99136d86d130ca8564d960891b66908e6c7fbc36f1
s390x krb5-devel-1.18.2-22.el8_7.s390x.rpm aaff84b9be215f05d8ac803c61e2f4e3994662ea265a1cf6720388552e477c1a
s390x krb5-libs-1.18.2-22.el8_7.s390x.rpm ba0533c77951ac64d8d77438b3a4de69bb4a0ff540d9c1cffb57e13b5c93c614
s390x krb5-server-ldap-1.18.2-22.el8_7.s390x.rpm e214e68c8c90e23a0a0a6f936a9ca31e055d2c036007260b48df703e1ea4b864
x86_64 krb5-pkinit-1.18.2-22.el8_7.x86_64.rpm 11135d980ee3d96f7e01b5f925420406126017cb62d44fb945889cb2b9304312
x86_64 krb5-libs-1.18.2-22.el8_7.x86_64.rpm 2193ebc161b1148fef2bce5d008e2e5664ace1c605b0bbec16f1dd7aaa5dc93f
x86_64 krb5-workstation-1.18.2-22.el8_7.x86_64.rpm 5346356273a00f62ab241cc1151cb2aab8184654c5af635b6b1484b602be427b
x86_64 krb5-devel-1.18.2-22.el8_7.x86_64.rpm 65a84aee4bf9bc1558f2a04648c55cb837ee45c36761d1773b21472667aa09a8
x86_64 krb5-server-1.18.2-22.el8_7.x86_64.rpm 983be0981c97a9acaa84753164949cf9cff68c73d84a90d3836825e4062ba8e5
x86_64 krb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm ae1115be296e0b14cab3d99aa279fcf6472592068b9e18121610a5f56e2486cc
x86_64 libkadm5-1.18.2-22.el8_7.x86_64.rpm c558b75e2d76d0159ae6d68393a9e02a016bd6e721afd6787122af55c2a3a19e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.