[ALSA-2022:8637] Important: krb5 security update
Type:
security
Severity:
important
Release date:
2023-03-13
Description:
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 krb5-workstation-1.19.1-24.el9_1.aarch64.rpm 468ab732fa847ae9e92c472d880717df2a1642fb846449787293e559cc3a5fa1
aarch64 krb5-devel-1.19.1-24.el9_1.aarch64.rpm 4f85cad4dd4a8ffa035f4d1c2f3955600308aa18f8d59ffaae316d6a22bb031a
aarch64 libkadm5-1.19.1-24.el9_1.aarch64.rpm 5c87d598eee577a298bd991fc435c659f080c762f61a2ef0072f1dce99c3f072
aarch64 krb5-server-ldap-1.19.1-24.el9_1.aarch64.rpm 63cc2ff8181a05c68a1f5f761521111fd28445eba6251384bf537eeaf8b40b6d
aarch64 krb5-pkinit-1.19.1-24.el9_1.aarch64.rpm 8f4a3ac834e13e78facd50f637e336394d5e2b951755ab44ae5eec39357feb38
aarch64 krb5-libs-1.19.1-24.el9_1.aarch64.rpm b2b5b74269745b31d793c495c4f8049739a4ae89696feb5fa780bab7a0300dba
aarch64 krb5-server-1.19.1-24.el9_1.aarch64.rpm ce3c829184aa3373a67ca70817a0a1136390bef84031f59e837ec7d27d716d5a
i686 krb5-pkinit-1.19.1-24.el9_1.i686.rpm 01c282b8dd43f4997596bc5c0d0531f8091a8f0c68805c847bf776ac40ecebe4
i686 krb5-server-ldap-1.19.1-24.el9_1.i686.rpm 1074e481cea7b6e17f2554efdc6151692d954e96d6040ae39415c0f744d562b9
i686 krb5-devel-1.19.1-24.el9_1.i686.rpm 434a9c9a4a24cdfcd2b748f3e986e01a068c137dbb640282c0cc0d2f6f3c0650
i686 krb5-libs-1.19.1-24.el9_1.i686.rpm 5ae846dfed2af5b0b497553dcbacf613b06eb1e3ba194617eebfd55c90add43c
i686 krb5-server-1.19.1-24.el9_1.i686.rpm a4345ad967cd254837f2600f2b0270d0f005229b20b5eb91aea83b84087db492
i686 libkadm5-1.19.1-24.el9_1.i686.rpm d25d078e3818044796f2f1c1b32c55d4390920dd3b5911475c920af10b9377a8
ppc64le libkadm5-1.19.1-24.el9_1.ppc64le.rpm 57cacd404e0476e5519803eb8654d2dfbffc7c139ad7b21c326c2e39d3050612
ppc64le krb5-server-ldap-1.19.1-24.el9_1.ppc64le.rpm 5eab0696d31c37909ae198d779cb53b312986c7098553039f6d6312e79cb21f7
ppc64le krb5-libs-1.19.1-24.el9_1.ppc64le.rpm 70f8253c31b66c86cef80654bccf23394d79673c730ed5b28ba62a02a0169cdf
ppc64le krb5-server-1.19.1-24.el9_1.ppc64le.rpm 7d41d2460f80ff2de3af662fe4884d869a67f76a2ef69858b9f5748db32c3e0f
ppc64le krb5-devel-1.19.1-24.el9_1.ppc64le.rpm c6bc44ff2ffbdcbf5691d86739966eae0bca7b33619be4e89d4a4bdd0e8b195f
ppc64le krb5-pkinit-1.19.1-24.el9_1.ppc64le.rpm c707ac15912212284501881fafd6769ee9c724afc9f6aa8ed3c95c4134db9f1d
ppc64le krb5-workstation-1.19.1-24.el9_1.ppc64le.rpm ec91a66526590169982abb5db75371fdccefa93519eb2516a41d8e685f68b954
s390x krb5-server-1.19.1-24.el9_1.s390x.rpm 47560d7f06d158e26562c6a9ace1b0ef567974ecf0bd08cb95f4fcd6fc00289d
s390x krb5-libs-1.19.1-24.el9_1.s390x.rpm 494674fffdebf400e2779eb9f1b7ef4eb1badca87d0d5f1734098dd9d66f8ab8
s390x krb5-devel-1.19.1-24.el9_1.s390x.rpm 7431d3f866a4891f39de75474314d3bde187a185790afd6b507160bd851e0895
s390x krb5-pkinit-1.19.1-24.el9_1.s390x.rpm b5d7debe66c5fdcc46521e147eaf6f8d3fd834931e8dac9db01bb59ae9d97d0e
s390x krb5-workstation-1.19.1-24.el9_1.s390x.rpm b766f9198ee8f0b39d52b2e10a273e1b2333cc73abfa810c0a03b4361b2f0e0a
s390x libkadm5-1.19.1-24.el9_1.s390x.rpm d52baacad8da9e8c8ad82bf2a737e1041a3f170ee8ed411049c7e65a23cd684f
s390x krb5-server-ldap-1.19.1-24.el9_1.s390x.rpm de292f38abbf92517fc897108e00e3ff80ff0f419a133d38eb2f88e8bdc29a10
x86_64 krb5-libs-1.19.1-24.el9_1.x86_64.rpm 27603ddcb75198ce43b60d10bf1d6d89bb7e1cba285614c1e81cf843a0979b39
x86_64 krb5-server-1.19.1-24.el9_1.x86_64.rpm 2aa64a47ffb18afbe4261bf361b29d96764359336b9fa994bdb40af38f6f64fc
x86_64 krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm 364ab7d7f59c4215ff3b512399d380a4472b81bbe485f043108569b4b4fdad41
x86_64 libkadm5-1.19.1-24.el9_1.x86_64.rpm 55e8f02a08320f70649a5999f004b850169e65490dce05c165bf97e8414e7621
x86_64 krb5-workstation-1.19.1-24.el9_1.x86_64.rpm 8745f4c52443e8e9e0d555169aa9eb2d794407b75ad2327081390f5ca2d9e4ad
x86_64 krb5-devel-1.19.1-24.el9_1.x86_64.rpm b115798e4a16e7dd44c870111e08d0bfe92597be421ea43b672dbee5bb154d3e
x86_64 krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm d6a2334a27a97f090472b3ea827f2c63c558e05330faddf1872822c4d90264e5
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.