exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8662-01

Red Hat Security Advisory 2022-8662-01
Posted Nov 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8662-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-42898
SHA-256 | 151878df799f1ec396d8dd03ab05e1b1c93e5ae024b70ae8107593763375d3e1

Red Hat Security Advisory 2022-8662-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2022:8662-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8662
Issue date: 2022-11-29
CVE Names: CVE-2022-42898
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
krb5-1.18.2-15.el8_6.src.rpm

aarch64:
krb5-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-debugsource-1.18.2-15.el8_6.aarch64.rpm
krb5-devel-1.18.2-15.el8_6.aarch64.rpm
krb5-devel-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-libs-1.18.2-15.el8_6.aarch64.rpm
krb5-libs-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-pkinit-1.18.2-15.el8_6.aarch64.rpm
krb5-pkinit-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-server-1.18.2-15.el8_6.aarch64.rpm
krb5-server-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-server-ldap-1.18.2-15.el8_6.aarch64.rpm
krb5-server-ldap-debuginfo-1.18.2-15.el8_6.aarch64.rpm
krb5-workstation-1.18.2-15.el8_6.aarch64.rpm
krb5-workstation-debuginfo-1.18.2-15.el8_6.aarch64.rpm
libkadm5-1.18.2-15.el8_6.aarch64.rpm
libkadm5-debuginfo-1.18.2-15.el8_6.aarch64.rpm

ppc64le:
krb5-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-debugsource-1.18.2-15.el8_6.ppc64le.rpm
krb5-devel-1.18.2-15.el8_6.ppc64le.rpm
krb5-devel-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-libs-1.18.2-15.el8_6.ppc64le.rpm
krb5-libs-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-pkinit-1.18.2-15.el8_6.ppc64le.rpm
krb5-pkinit-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-server-1.18.2-15.el8_6.ppc64le.rpm
krb5-server-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-server-ldap-1.18.2-15.el8_6.ppc64le.rpm
krb5-server-ldap-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
krb5-workstation-1.18.2-15.el8_6.ppc64le.rpm
krb5-workstation-debuginfo-1.18.2-15.el8_6.ppc64le.rpm
libkadm5-1.18.2-15.el8_6.ppc64le.rpm
libkadm5-debuginfo-1.18.2-15.el8_6.ppc64le.rpm

s390x:
krb5-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-debugsource-1.18.2-15.el8_6.s390x.rpm
krb5-devel-1.18.2-15.el8_6.s390x.rpm
krb5-devel-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-libs-1.18.2-15.el8_6.s390x.rpm
krb5-libs-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-pkinit-1.18.2-15.el8_6.s390x.rpm
krb5-pkinit-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-server-1.18.2-15.el8_6.s390x.rpm
krb5-server-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-server-ldap-1.18.2-15.el8_6.s390x.rpm
krb5-server-ldap-debuginfo-1.18.2-15.el8_6.s390x.rpm
krb5-workstation-1.18.2-15.el8_6.s390x.rpm
krb5-workstation-debuginfo-1.18.2-15.el8_6.s390x.rpm
libkadm5-1.18.2-15.el8_6.s390x.rpm
libkadm5-debuginfo-1.18.2-15.el8_6.s390x.rpm

x86_64:
krb5-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-debugsource-1.18.2-15.el8_6.i686.rpm
krb5-debugsource-1.18.2-15.el8_6.x86_64.rpm
krb5-devel-1.18.2-15.el8_6.i686.rpm
krb5-devel-1.18.2-15.el8_6.x86_64.rpm
krb5-devel-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-devel-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-libs-1.18.2-15.el8_6.i686.rpm
krb5-libs-1.18.2-15.el8_6.x86_64.rpm
krb5-libs-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-libs-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-pkinit-1.18.2-15.el8_6.i686.rpm
krb5-pkinit-1.18.2-15.el8_6.x86_64.rpm
krb5-pkinit-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-pkinit-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-server-1.18.2-15.el8_6.i686.rpm
krb5-server-1.18.2-15.el8_6.x86_64.rpm
krb5-server-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-server-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-server-ldap-1.18.2-15.el8_6.i686.rpm
krb5-server-ldap-1.18.2-15.el8_6.x86_64.rpm
krb5-server-ldap-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-server-ldap-debuginfo-1.18.2-15.el8_6.x86_64.rpm
krb5-workstation-1.18.2-15.el8_6.x86_64.rpm
krb5-workstation-debuginfo-1.18.2-15.el8_6.i686.rpm
krb5-workstation-debuginfo-1.18.2-15.el8_6.x86_64.rpm
libkadm5-1.18.2-15.el8_6.i686.rpm
libkadm5-1.18.2-15.el8_6.x86_64.rpm
libkadm5-debuginfo-1.18.2-15.el8_6.i686.rpm
libkadm5-debuginfo-1.18.2-15.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY4YBR9zjgjWX9erEAQjyog/9GyKS+vIV343mF7kRfIrt3NARVG11FU2O
O3iHn6aacidmHHmMIjT91Ma/XhsVa4BZ+S5qtkUnVjLi3vZy7xnmcZ3rn2F7NIp8
6ShrPdCZKIpQ3bmGa2wyKfFdrggO5ERrcFyUMX1JmtxlaTulQgPlE6ko+fCGQ8Ep
tYRwB3e8LcNe8r35Zks8TLro8lPGbpIzegBpCXS8t0RLKhGxmT1dh3T9CNgVS0yO
qBUziQG2cNYo+z0Jq5HVO03LW+Svfu0z6SZLXu/IWAoir6PVTdoO/8M7JT92IjJC
p0wtgC8Bk5fSMJbUc3LUgxkqc5J2tvcT4p/Pop7pq/lsDSAehG4FbNgZAPpe8Nni
mkYnqatMbvafJQYMmrEhJLMCzjmmZSm5pY51uKzYLdQAZpJmkOxrkJjYLMKyXF44
FraBs6FpoKNxnaii+0o3qhlJipSX88PQukuj3dEtJQif4rUVsuBffcc+xZuwoCg6
RH7g14PNevfjMKtCIW5qQSmveaNvbVpWNQPnajoHiGr0X4vRRnIe8ElM1b0Ig5dx
GrYlEv+/R7mg+aEvWw2X5eHvVu+4yi6tz4trFTF4Njfo+o260xjfoxzdya9ejZ28
K4a1r7UwGF0kMRF1pWz4dZnNONmn72wcF6AnOvtgT/PNfL+w2ScHbALgiErXMR8H
UH/HZ5mr19g=NKG9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close