-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2022:8637-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8637
Issue date:        2022-11-28
CVE Names:         CVE-2022-42898 
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
krb5-devel-1.19.1-24.el9_1.aarch64.rpm

ppc64le:
krb5-devel-1.19.1-24.el9_1.ppc64le.rpm

s390x:
krb5-devel-1.19.1-24.el9_1.s390x.rpm

x86_64:
krb5-devel-1.19.1-24.el9_1.i686.rpm
krb5-devel-1.19.1-24.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
krb5-1.19.1-24.el9_1.src.rpm

aarch64:
krb5-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-debugsource-1.19.1-24.el9_1.aarch64.rpm
krb5-libs-1.19.1-24.el9_1.aarch64.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-pkinit-1.19.1-24.el9_1.aarch64.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-server-1.19.1-24.el9_1.aarch64.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-server-ldap-1.19.1-24.el9_1.aarch64.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.aarch64.rpm
krb5-workstation-1.19.1-24.el9_1.aarch64.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.aarch64.rpm
libkadm5-1.19.1-24.el9_1.aarch64.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.aarch64.rpm

ppc64le:
krb5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-debugsource-1.19.1-24.el9_1.ppc64le.rpm
krb5-libs-1.19.1-24.el9_1.ppc64le.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-pkinit-1.19.1-24.el9_1.ppc64le.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-ldap-1.19.1-24.el9_1.ppc64le.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
krb5-workstation-1.19.1-24.el9_1.ppc64le.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
libkadm5-1.19.1-24.el9_1.ppc64le.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm

s390x:
krb5-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-debugsource-1.19.1-24.el9_1.s390x.rpm
krb5-libs-1.19.1-24.el9_1.s390x.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-pkinit-1.19.1-24.el9_1.s390x.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-server-1.19.1-24.el9_1.s390x.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-server-ldap-1.19.1-24.el9_1.s390x.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.s390x.rpm
krb5-workstation-1.19.1-24.el9_1.s390x.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.s390x.rpm
libkadm5-1.19.1-24.el9_1.s390x.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.s390x.rpm

x86_64:
krb5-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-debugsource-1.19.1-24.el9_1.i686.rpm
krb5-debugsource-1.19.1-24.el9_1.x86_64.rpm
krb5-libs-1.19.1-24.el9_1.i686.rpm
krb5-libs-1.19.1-24.el9_1.x86_64.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-libs-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-pkinit-1.19.1-24.el9_1.i686.rpm
krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-pkinit-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-server-1.19.1-24.el9_1.i686.rpm
krb5-server-1.19.1-24.el9_1.x86_64.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-server-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-server-ldap-1.19.1-24.el9_1.i686.rpm
krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.i686.rpm
krb5-server-ldap-debuginfo-1.19.1-24.el9_1.x86_64.rpm
krb5-workstation-1.19.1-24.el9_1.x86_64.rpm
krb5-workstation-debuginfo-1.19.1-24.el9_1.x86_64.rpm
libkadm5-1.19.1-24.el9_1.i686.rpm
libkadm5-1.19.1-24.el9_1.x86_64.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.i686.rpm
libkadm5-debuginfo-1.19.1-24.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7ZDz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8637:01 Important: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 9

Summary

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2022-42898 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: krb5-devel-1.19.1-24.el9_1.aarch64.rpm
ppc64le: krb5-devel-1.19.1-24.el9_1.ppc64le.rpm
s390x: krb5-devel-1.19.1-24.el9_1.s390x.rpm
x86_64: krb5-devel-1.19.1-24.el9_1.i686.rpm krb5-devel-1.19.1-24.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: krb5-1.19.1-24.el9_1.src.rpm
aarch64: krb5-debuginfo-1.19.1-24.el9_1.aarch64.rpm krb5-debugsource-1.19.1-24.el9_1.aarch64.rpm krb5-libs-1.19.1-24.el9_1.aarch64.rpm krb5-libs-debuginfo-1.19.1-24.el9_1.aarch64.rpm krb5-pkinit-1.19.1-24.el9_1.aarch64.rpm krb5-pkinit-debuginfo-1.19.1-24.el9_1.aarch64.rpm krb5-server-1.19.1-24.el9_1.aarch64.rpm krb5-server-debuginfo-1.19.1-24.el9_1.aarch64.rpm krb5-server-ldap-1.19.1-24.el9_1.aarch64.rpm krb5-server-ldap-debuginfo-1.19.1-24.el9_1.aarch64.rpm krb5-workstation-1.19.1-24.el9_1.aarch64.rpm krb5-workstation-debuginfo-1.19.1-24.el9_1.aarch64.rpm libkadm5-1.19.1-24.el9_1.aarch64.rpm libkadm5-debuginfo-1.19.1-24.el9_1.aarch64.rpm
ppc64le: krb5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm krb5-debugsource-1.19.1-24.el9_1.ppc64le.rpm krb5-libs-1.19.1-24.el9_1.ppc64le.rpm krb5-libs-debuginfo-1.19.1-24.el9_1.ppc64le.rpm krb5-pkinit-1.19.1-24.el9_1.ppc64le.rpm krb5-pkinit-debuginfo-1.19.1-24.el9_1.ppc64le.rpm krb5-server-1.19.1-24.el9_1.ppc64le.rpm krb5-server-debuginfo-1.19.1-24.el9_1.ppc64le.rpm krb5-server-ldap-1.19.1-24.el9_1.ppc64le.rpm krb5-server-ldap-debuginfo-1.19.1-24.el9_1.ppc64le.rpm krb5-workstation-1.19.1-24.el9_1.ppc64le.rpm krb5-workstation-debuginfo-1.19.1-24.el9_1.ppc64le.rpm libkadm5-1.19.1-24.el9_1.ppc64le.rpm libkadm5-debuginfo-1.19.1-24.el9_1.ppc64le.rpm
s390x: krb5-debuginfo-1.19.1-24.el9_1.s390x.rpm krb5-debugsource-1.19.1-24.el9_1.s390x.rpm krb5-libs-1.19.1-24.el9_1.s390x.rpm krb5-libs-debuginfo-1.19.1-24.el9_1.s390x.rpm krb5-pkinit-1.19.1-24.el9_1.s390x.rpm krb5-pkinit-debuginfo-1.19.1-24.el9_1.s390x.rpm krb5-server-1.19.1-24.el9_1.s390x.rpm krb5-server-debuginfo-1.19.1-24.el9_1.s390x.rpm krb5-server-ldap-1.19.1-24.el9_1.s390x.rpm krb5-server-ldap-debuginfo-1.19.1-24.el9_1.s390x.rpm krb5-workstation-1.19.1-24.el9_1.s390x.rpm krb5-workstation-debuginfo-1.19.1-24.el9_1.s390x.rpm libkadm5-1.19.1-24.el9_1.s390x.rpm libkadm5-debuginfo-1.19.1-24.el9_1.s390x.rpm
x86_64: krb5-debuginfo-1.19.1-24.el9_1.i686.rpm krb5-debuginfo-1.19.1-24.el9_1.x86_64.rpm krb5-debugsource-1.19.1-24.el9_1.i686.rpm krb5-debugsource-1.19.1-24.el9_1.x86_64.rpm krb5-libs-1.19.1-24.el9_1.i686.rpm krb5-libs-1.19.1-24.el9_1.x86_64.rpm krb5-libs-debuginfo-1.19.1-24.el9_1.i686.rpm krb5-libs-debuginfo-1.19.1-24.el9_1.x86_64.rpm krb5-pkinit-1.19.1-24.el9_1.i686.rpm krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm krb5-pkinit-debuginfo-1.19.1-24.el9_1.i686.rpm krb5-pkinit-debuginfo-1.19.1-24.el9_1.x86_64.rpm krb5-server-1.19.1-24.el9_1.i686.rpm krb5-server-1.19.1-24.el9_1.x86_64.rpm krb5-server-debuginfo-1.19.1-24.el9_1.i686.rpm krb5-server-debuginfo-1.19.1-24.el9_1.x86_64.rpm krb5-server-ldap-1.19.1-24.el9_1.i686.rpm krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm krb5-server-ldap-debuginfo-1.19.1-24.el9_1.i686.rpm krb5-server-ldap-debuginfo-1.19.1-24.el9_1.x86_64.rpm krb5-workstation-1.19.1-24.el9_1.x86_64.rpm krb5-workstation-debuginfo-1.19.1-24.el9_1.x86_64.rpm libkadm5-1.19.1-24.el9_1.i686.rpm libkadm5-1.19.1-24.el9_1.x86_64.rpm libkadm5-debuginfo-1.19.1-24.el9_1.i686.rpm libkadm5-debuginfo-1.19.1-24.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8637
Issued Date: : 2022-11-28
CVE Names: CVE-2022-42898

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing


Related News