Oracle Linux Security Advisory ELSA-2022-8637

https://linux.oracle.com/errata/ELSA-2022-8637.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
krb5-devel-1.19.1-24.0.1.el9_1.i686.rpm
krb5-devel-1.19.1-24.0.1.el9_1.x86_64.rpm
krb5-libs-1.19.1-24.0.1.el9_1.i686.rpm
krb5-libs-1.19.1-24.0.1.el9_1.x86_64.rpm
krb5-pkinit-1.19.1-24.0.1.el9_1.i686.rpm
krb5-pkinit-1.19.1-24.0.1.el9_1.x86_64.rpm
krb5-server-1.19.1-24.0.1.el9_1.i686.rpm
krb5-server-1.19.1-24.0.1.el9_1.x86_64.rpm
krb5-server-ldap-1.19.1-24.0.1.el9_1.i686.rpm
krb5-server-ldap-1.19.1-24.0.1.el9_1.x86_64.rpm
krb5-workstation-1.19.1-24.0.1.el9_1.x86_64.rpm
libkadm5-1.19.1-24.0.1.el9_1.i686.rpm
libkadm5-1.19.1-24.0.1.el9_1.x86_64.rpm

aarch64:
krb5-devel-1.19.1-24.0.1.el9_1.aarch64.rpm
krb5-libs-1.19.1-24.0.1.el9_1.aarch64.rpm
krb5-pkinit-1.19.1-24.0.1.el9_1.aarch64.rpm
krb5-server-1.19.1-24.0.1.el9_1.aarch64.rpm
krb5-server-ldap-1.19.1-24.0.1.el9_1.aarch64.rpm
krb5-workstation-1.19.1-24.0.1.el9_1.aarch64.rpm
libkadm5-1.19.1-24.0.1.el9_1.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates/krb5-1.19.1-24.0.1.el9_1.src.rpm

Related CVEs:

CVE-2022-42898




Description of changes:

[1.19.1-24.0.1]
- Fixed race condition in krb5_set_password() [Orabug: 33609767]

[1.19.1-24]
- Fix integer overflows in PAC parsing (CVE-2022-42898)
- Resolves: rhbz#2140970


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2022-8637: krb5 security Important Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[1.19.1-24.0.1] - Fixed race condition in krb5_set_password() [Orabug: 33609767] [1.19.1-24] - Fix integer overflows in PAC parsing (CVE-2022-42898) - Resolves: rhbz#2140970

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates/krb5-1.19.1-24.0.1.el9_1.src.rpm

x86_64

krb5-devel-1.19.1-24.0.1.el9_1.i686.rpm krb5-devel-1.19.1-24.0.1.el9_1.x86_64.rpm krb5-libs-1.19.1-24.0.1.el9_1.i686.rpm krb5-libs-1.19.1-24.0.1.el9_1.x86_64.rpm krb5-pkinit-1.19.1-24.0.1.el9_1.i686.rpm krb5-pkinit-1.19.1-24.0.1.el9_1.x86_64.rpm krb5-server-1.19.1-24.0.1.el9_1.i686.rpm krb5-server-1.19.1-24.0.1.el9_1.x86_64.rpm krb5-server-ldap-1.19.1-24.0.1.el9_1.i686.rpm krb5-server-ldap-1.19.1-24.0.1.el9_1.x86_64.rpm krb5-workstation-1.19.1-24.0.1.el9_1.x86_64.rpm libkadm5-1.19.1-24.0.1.el9_1.i686.rpm libkadm5-1.19.1-24.0.1.el9_1.x86_64.rpm

aarch64

krb5-devel-1.19.1-24.0.1.el9_1.aarch64.rpm krb5-libs-1.19.1-24.0.1.el9_1.aarch64.rpm krb5-pkinit-1.19.1-24.0.1.el9_1.aarch64.rpm krb5-server-1.19.1-24.0.1.el9_1.aarch64.rpm krb5-server-ldap-1.19.1-24.0.1.el9_1.aarch64.rpm krb5-workstation-1.19.1-24.0.1.el9_1.aarch64.rpm libkadm5-1.19.1-24.0.1.el9_1.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-42898

Related News