[ALSA-2024:6166] Moderate: krb5 security update
Type:
security
Severity:
moderate
Release date:
2024-09-04
Description:
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: GSS message token handling (CVE-2024-37371) * krb5: GSS message token handling (CVE-2024-37370) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 krb5-server-ldap-1.21.1-2.el9_4.aarch64.rpm 23623de7ad4e882cc6b3903888a779b5b5768818f8e44ff879f8c2aa43c10051
aarch64 krb5-devel-1.21.1-2.el9_4.aarch64.rpm 55dd48b97134a4309175ec7e13429c6ebfd5b737f195312538e365b3c9226157
aarch64 libkadm5-1.21.1-2.el9_4.aarch64.rpm 7028607463b8f6f48cea643c2645fc8f44c50591c2f00e2197a864e94f097b0c
aarch64 krb5-workstation-1.21.1-2.el9_4.aarch64.rpm 7a72bcea37bf0f37e0f89c7e4570b6be9c416b3ab8f98c99a7add018467734f6
aarch64 krb5-server-1.21.1-2.el9_4.aarch64.rpm 7ef80cab7b059003ef866649072cdd0c6f278e9869f0f1187d22722d39fdf855
aarch64 krb5-pkinit-1.21.1-2.el9_4.aarch64.rpm ba4c860e9a6775a4b51fb15a78ec915f364eb1404a101f30d7829b1a898b4289
aarch64 krb5-libs-1.21.1-2.el9_4.aarch64.rpm ea95f3a39e9f8c758cafc70bed13937f77a9258b073653379b414400c21e04d0
i686 krb5-devel-1.21.1-2.el9_4.i686.rpm 419e4b3689fc1570b1cf4da93e7ebf1841708312947b983c96c30d138c18fcfa
i686 krb5-libs-1.21.1-2.el9_4.i686.rpm 710e3ff78fa43b2b60d63418cf49982509e65a879eeaaea1fc701d3aca4881bb
i686 libkadm5-1.21.1-2.el9_4.i686.rpm 97c69b44008c706db78b27b5efdd7857d626ed7f7c197ebb0edf4a522eb4a837
i686 krb5-server-1.21.1-2.el9_4.i686.rpm a8ab639fc573cca9004e1147f7f9fde07ca15825d1e83e219a815896b07d4e09
i686 krb5-pkinit-1.21.1-2.el9_4.i686.rpm d347cf50dad7d812039ddee97c4a8d56713b3a3abf507c27e5c555220a047543
i686 krb5-server-ldap-1.21.1-2.el9_4.i686.rpm f81b2bf24e2ad4db9c8c4c4636af6c2f49fbc4477a5aad360660004a0fc37004
ppc64le krb5-libs-1.21.1-2.el9_4.ppc64le.rpm 31b1e7a8637c24a39fd35fb19bdcbea3cb7a461ebbed70636fc06cf23d18a654
ppc64le krb5-workstation-1.21.1-2.el9_4.ppc64le.rpm 4370ea3fb0fa6a704d80009f9e42544dc578804c030b5ebb66e7a282a9a37466
ppc64le krb5-devel-1.21.1-2.el9_4.ppc64le.rpm 60f13ed5cccde4c78c1c100a5a838b20bcc48526f3bb8e6054b4abee1240556d
ppc64le krb5-server-1.21.1-2.el9_4.ppc64le.rpm 690106479df1b5ff0d399b6efbde7becac77dfe93eb5544731f7bcb29e3383ca
ppc64le libkadm5-1.21.1-2.el9_4.ppc64le.rpm b69284cc7fb7b0c75c65f07884971fa4e8b7d7004f2abbb09d3e8318186e0e90
ppc64le krb5-server-ldap-1.21.1-2.el9_4.ppc64le.rpm da1d76c50bb03f6924518ee1b0c16ba4a6bb748d9b35f7442139a55e1eb75067
ppc64le krb5-pkinit-1.21.1-2.el9_4.ppc64le.rpm f53a4d59572608f6d5c273b1ae252c0897130af53f43652fa1827144b1efaab8
s390x krb5-workstation-1.21.1-2.el9_4.s390x.rpm 07f5b3ec893c7b30cf838d6e465f0377a831ed369a6deac3ee810c76aa04fc22
s390x krb5-libs-1.21.1-2.el9_4.s390x.rpm 0aa6520b9ca7f3d7e63174e4fcf78861d100d78a1861e186c22ac03bc7739c30
s390x krb5-pkinit-1.21.1-2.el9_4.s390x.rpm 385f0bb5dbd8c8ce2bc86106a8cfe355321beaaefe4237eebbb724981ce12277
s390x krb5-devel-1.21.1-2.el9_4.s390x.rpm 4ec883a8ca6d13506d7bb71d23dbdfe02e27ce1fce1fd2649047afa7e9f95f4b
s390x libkadm5-1.21.1-2.el9_4.s390x.rpm 668db5a5fcc199c0bf9a4a00d94487608f622da6050dea4c3f6d13b4aedaa2f0
s390x krb5-server-ldap-1.21.1-2.el9_4.s390x.rpm 8531b41dd7dc3c8fe5b5269e67eaaf14b0918f8ddd3dc23124826ac382eaccd7
s390x krb5-server-1.21.1-2.el9_4.s390x.rpm 8f866e35dc81c397060ec29abcaa5ec74de9fee6d3476779a6826adb20ebb6eb
x86_64 krb5-devel-1.21.1-2.el9_4.x86_64.rpm 506015efb21235472699e1dcad5389e40398f21f76ed0010fc99ab88f5c149ee
x86_64 krb5-workstation-1.21.1-2.el9_4.x86_64.rpm 75572d700f8d769482a481a50b1c0397128457cb259b3fe7c66d5fcdb47a2318
x86_64 krb5-server-1.21.1-2.el9_4.x86_64.rpm 8d85c95855dc74c3962ac4f1b0ae81bc8058fd4587ab973e64112bd521321c87
x86_64 krb5-libs-1.21.1-2.el9_4.x86_64.rpm b1adadc0b7d340723fd0959725ec7c621d3a0493691db32c0df684d5ee48de49
x86_64 krb5-server-ldap-1.21.1-2.el9_4.x86_64.rpm cd154fbb53e6e6c9aaaaf19f1986e2eca74b44af1bf6497421deca4f57e31131
x86_64 libkadm5-1.21.1-2.el9_4.x86_64.rpm dc90a08ad44e3e2ba274d8d145241a13380ee4b161973e9364e0dca653219584
x86_64 krb5-pkinit-1.21.1-2.el9_4.x86_64.rpm dcb2e1ab753d5d52170c6ca671c09aede4c28701d4e8ca835c377b5712d1907b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.