[ALSA-2024:3268] Low: krb5 security update
Type:
security
Severity:
low
Release date:
2024-05-29
Description:
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c (CVE-2024-26458) * krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c (CVE-2024-26461) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 krb5-workstation-1.18.2-27.el8_10.aarch64.rpm 0c329866743f1bf9847b7bc6abce0d3463277e3ba55017af799e4d08e818cb39
aarch64 libkadm5-1.18.2-27.el8_10.aarch64.rpm 6000ce2b6265ec522bd0b60ff2ada71002423603cf4e822906869da21e599b7b
aarch64 krb5-devel-1.18.2-27.el8_10.aarch64.rpm 8faec5e500ffc7800a6404a26dce6ff8ed39ec5aa988608345855094b50a4117
aarch64 krb5-libs-1.18.2-27.el8_10.aarch64.rpm a5029bcee042560e8839ef2c749e8c2cecc2e3fcb8326e5f31e059abaffc0290
aarch64 krb5-pkinit-1.18.2-27.el8_10.aarch64.rpm d628cb789c192bdf88ccc7eb6645be0f832e888f57acbda2868a8848100445ac
aarch64 krb5-server-1.18.2-27.el8_10.aarch64.rpm f8111ec088b8dc9287c749d0e4acba81c2d247929a2c47b21f5bcd7b3d5b070b
aarch64 krb5-server-ldap-1.18.2-27.el8_10.aarch64.rpm fd043fded27cc6c15d489395c4f406a5881f1f2732f75f3aed2a5b581735099f
i686 krb5-pkinit-1.18.2-27.el8_10.i686.rpm 331e1c5aba4312aa3397d0d6de291d71b826e40740f0b141acc2f5caf8ff355b
i686 libkadm5-1.18.2-27.el8_10.i686.rpm 6a768d932ba8e69ba81f296c37d76c444d59a5519c475bb622e5186f15a013af
i686 krb5-libs-1.18.2-27.el8_10.i686.rpm 9e3147c1bc097eb46360dc717375973997fdb7b37363a0c85b49d19d5c8aa638
i686 krb5-server-ldap-1.18.2-27.el8_10.i686.rpm a7160621d7f150677c345c5021efe74b8ceb82519eb931298f9e89917b255461
i686 krb5-server-1.18.2-27.el8_10.i686.rpm df50fb882d1501dc157d942b2577de1a7453a22e19fbf52c38317ebdb1766d64
i686 krb5-devel-1.18.2-27.el8_10.i686.rpm e74456f519fc5d643a030450182db7ef6773e8a69e90bb3ad22fde6e884eb3c2
ppc64le krb5-server-ldap-1.18.2-27.el8_10.ppc64le.rpm 2436401530206e7983003a6ab312e63b9658c280406e31158177a9133fbbbf8a
ppc64le krb5-devel-1.18.2-27.el8_10.ppc64le.rpm 3c0bc31c194dbf37437555060e8f806f174167dba434ac911055f77b40d349b3
ppc64le krb5-pkinit-1.18.2-27.el8_10.ppc64le.rpm 4667ebacf254b996936b703512bc8995d90ba42d4d90787ed5c4e5f85f538acc
ppc64le libkadm5-1.18.2-27.el8_10.ppc64le.rpm 4adebde5fbb7f902a345d1ea2fa12c381c6980ef559551e893687a5d460aa0b9
ppc64le krb5-libs-1.18.2-27.el8_10.ppc64le.rpm 9507935a6f745d54a75138b4d1b7c7f39eaec94858b11cbb0c7b1d174c78470c
ppc64le krb5-workstation-1.18.2-27.el8_10.ppc64le.rpm 9d22435a81d2a871f1c5294817eea336091b24292b51c85413a1689f24db6801
ppc64le krb5-server-1.18.2-27.el8_10.ppc64le.rpm a2b1e9aa141233d3a4a5059bec3c431009eb13a1c9123167fcd3f838a5611633
s390x libkadm5-1.18.2-27.el8_10.s390x.rpm 016f1052cd8a8b7f62304116721f0d17002a9274cb2c09500b1b9f8dd1d61231
s390x krb5-server-ldap-1.18.2-27.el8_10.s390x.rpm 21cdbc357dddeacd227ff0c8f29679aa2b053a1e983f0444255c63934b623c20
s390x krb5-pkinit-1.18.2-27.el8_10.s390x.rpm 27b3fe7292df61e17786c87fabd1b1f18977b21874380c4d9b13097fe40f2bb0
s390x krb5-devel-1.18.2-27.el8_10.s390x.rpm 2a262d21105385238ad0f37a6ca31c4fcd7c730670da97b1eb6083b286176f59
s390x krb5-server-1.18.2-27.el8_10.s390x.rpm 3f7638f123361df16d5022dc18d4541d72f0362865bae5166d2d8518a782299d
s390x krb5-workstation-1.18.2-27.el8_10.s390x.rpm c32fe36f614e822995bcf6e7c555a9e96540afb8dd409674cd354e8437a30b7e
s390x krb5-libs-1.18.2-27.el8_10.s390x.rpm f5a3b6f1726a58ef522c539ed9988139736c3dec311ee87e0a6b38aa60139301
x86_64 krb5-devel-1.18.2-27.el8_10.x86_64.rpm 1badda236819f34dd99455fe58e1d706fd6f92f68ff4101396a2be698f4b336e
x86_64 krb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm 2e442f6550b6e36c571508e45c571394a4ec0d4e8fb02a9f60c6c0aaeb8976b2
x86_64 krb5-libs-1.18.2-27.el8_10.x86_64.rpm 404979ba1e80117d526d9b44b025e8823f9a657ad71126975415ed9b91dfb8ba
x86_64 krb5-server-1.18.2-27.el8_10.x86_64.rpm 41e65c006578ef2a6374c8a1225c3a3374cfe7222377ce46158942619ce85905
x86_64 libkadm5-1.18.2-27.el8_10.x86_64.rpm 91225427bd653b301d9b7d30f7180e626f01c57f3e66c622b75f21661ae22c7d
x86_64 krb5-workstation-1.18.2-27.el8_10.x86_64.rpm a1287123f0d756e2d7b69350978cdbb48db660dbad69e22651c10d10647ec8be
x86_64 krb5-pkinit-1.18.2-27.el8_10.x86_64.rpm f03f499f1569eb8e1a74cc9d9182fa6b7e29514cbc4b1f5b7771682667a4cae5
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.