exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8640-01

Red Hat Security Advisory 2022-8640-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8640-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-42898
SHA-256 | 6f1b3fea035c271c47eba5232a961b187eadfeb79a9fcf4f7cb2ae3f50d68845

Red Hat Security Advisory 2022-8640-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2022:8640-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8640
Issue date: 2022-11-28
CVE Names: CVE-2022-42898
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.15.1-55.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-libs-1.15.1-55.el7_9.i686.rpm
krb5-libs-1.15.1-55.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-55.el7_9.x86_64.rpm
krb5-workstation-1.15.1-55.el7_9.x86_64.rpm
libkadm5-1.15.1-55.el7_9.i686.rpm
libkadm5-1.15.1-55.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-devel-1.15.1-55.el7_9.i686.rpm
krb5-devel-1.15.1-55.el7_9.x86_64.rpm
krb5-server-1.15.1-55.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-55.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.15.1-55.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-libs-1.15.1-55.el7_9.i686.rpm
krb5-libs-1.15.1-55.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-55.el7_9.x86_64.rpm
krb5-workstation-1.15.1-55.el7_9.x86_64.rpm
libkadm5-1.15.1-55.el7_9.i686.rpm
libkadm5-1.15.1-55.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-devel-1.15.1-55.el7_9.i686.rpm
krb5-devel-1.15.1-55.el7_9.x86_64.rpm
krb5-server-1.15.1-55.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-55.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.15.1-55.el7_9.src.rpm

ppc64:
krb5-debuginfo-1.15.1-55.el7_9.ppc.rpm
krb5-debuginfo-1.15.1-55.el7_9.ppc64.rpm
krb5-devel-1.15.1-55.el7_9.ppc.rpm
krb5-devel-1.15.1-55.el7_9.ppc64.rpm
krb5-libs-1.15.1-55.el7_9.ppc.rpm
krb5-libs-1.15.1-55.el7_9.ppc64.rpm
krb5-pkinit-1.15.1-55.el7_9.ppc64.rpm
krb5-server-1.15.1-55.el7_9.ppc64.rpm
krb5-server-ldap-1.15.1-55.el7_9.ppc64.rpm
krb5-workstation-1.15.1-55.el7_9.ppc64.rpm
libkadm5-1.15.1-55.el7_9.ppc.rpm
libkadm5-1.15.1-55.el7_9.ppc64.rpm

ppc64le:
krb5-debuginfo-1.15.1-55.el7_9.ppc64le.rpm
krb5-devel-1.15.1-55.el7_9.ppc64le.rpm
krb5-libs-1.15.1-55.el7_9.ppc64le.rpm
krb5-pkinit-1.15.1-55.el7_9.ppc64le.rpm
krb5-server-1.15.1-55.el7_9.ppc64le.rpm
krb5-server-ldap-1.15.1-55.el7_9.ppc64le.rpm
krb5-workstation-1.15.1-55.el7_9.ppc64le.rpm
libkadm5-1.15.1-55.el7_9.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-55.el7_9.s390.rpm
krb5-debuginfo-1.15.1-55.el7_9.s390x.rpm
krb5-devel-1.15.1-55.el7_9.s390.rpm
krb5-devel-1.15.1-55.el7_9.s390x.rpm
krb5-libs-1.15.1-55.el7_9.s390.rpm
krb5-libs-1.15.1-55.el7_9.s390x.rpm
krb5-pkinit-1.15.1-55.el7_9.s390x.rpm
krb5-server-1.15.1-55.el7_9.s390x.rpm
krb5-server-ldap-1.15.1-55.el7_9.s390x.rpm
krb5-workstation-1.15.1-55.el7_9.s390x.rpm
libkadm5-1.15.1-55.el7_9.s390.rpm
libkadm5-1.15.1-55.el7_9.s390x.rpm

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-devel-1.15.1-55.el7_9.i686.rpm
krb5-devel-1.15.1-55.el7_9.x86_64.rpm
krb5-libs-1.15.1-55.el7_9.i686.rpm
krb5-libs-1.15.1-55.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-55.el7_9.x86_64.rpm
krb5-server-1.15.1-55.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-55.el7_9.x86_64.rpm
krb5-workstation-1.15.1-55.el7_9.x86_64.rpm
libkadm5-1.15.1-55.el7_9.i686.rpm
libkadm5-1.15.1-55.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.15.1-55.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-55.el7_9.i686.rpm
krb5-debuginfo-1.15.1-55.el7_9.x86_64.rpm
krb5-devel-1.15.1-55.el7_9.i686.rpm
krb5-devel-1.15.1-55.el7_9.x86_64.rpm
krb5-libs-1.15.1-55.el7_9.i686.rpm
krb5-libs-1.15.1-55.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-55.el7_9.x86_64.rpm
krb5-server-1.15.1-55.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-55.el7_9.x86_64.rpm
krb5-workstation-1.15.1-55.el7_9.x86_64.rpm
libkadm5-1.15.1-55.el7_9.i686.rpm
libkadm5-1.15.1-55.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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XEb5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close