Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8669-01

Red Hat Security Advisory 2022-8669-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Packet Storm
#vulnerability#linux#red_hat#ldap#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2022:8669-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8669
Issue date: 2022-11-29
CVE Names: CVE-2022-42898
====================================================================

  1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
krb5-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-debugsource-1.19.1-16.el9_0.aarch64.rpm
krb5-devel-1.19.1-16.el9_0.aarch64.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.aarch64.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

ppc64le:
krb5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-debugsource-1.19.1-16.el9_0.ppc64le.rpm
krb5-devel-1.19.1-16.el9_0.ppc64le.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

s390x:
krb5-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-debugsource-1.19.1-16.el9_0.s390x.rpm
krb5-devel-1.19.1-16.el9_0.s390x.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.s390x.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.s390x.rpm

x86_64:
krb5-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-debugsource-1.19.1-16.el9_0.i686.rpm
krb5-debugsource-1.19.1-16.el9_0.x86_64.rpm
krb5-devel-1.19.1-16.el9_0.i686.rpm
krb5-devel-1.19.1-16.el9_0.x86_64.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.x86_64.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.i686.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
krb5-1.19.1-16.el9_0.src.rpm

aarch64:
krb5-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-debugsource-1.19.1-16.el9_0.aarch64.rpm
krb5-libs-1.19.1-16.el9_0.aarch64.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-pkinit-1.19.1-16.el9_0.aarch64.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-server-1.19.1-16.el9_0.aarch64.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-server-ldap-1.19.1-16.el9_0.aarch64.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.aarch64.rpm
krb5-workstation-1.19.1-16.el9_0.aarch64.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.aarch64.rpm
libkadm5-1.19.1-16.el9_0.aarch64.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

ppc64le:
krb5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-debugsource-1.19.1-16.el9_0.ppc64le.rpm
krb5-libs-1.19.1-16.el9_0.ppc64le.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-pkinit-1.19.1-16.el9_0.ppc64le.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-ldap-1.19.1-16.el9_0.ppc64le.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
krb5-workstation-1.19.1-16.el9_0.ppc64le.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.ppc64le.rpm
libkadm5-1.19.1-16.el9_0.ppc64le.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

s390x:
krb5-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-debugsource-1.19.1-16.el9_0.s390x.rpm
krb5-libs-1.19.1-16.el9_0.s390x.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-pkinit-1.19.1-16.el9_0.s390x.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-server-1.19.1-16.el9_0.s390x.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-server-ldap-1.19.1-16.el9_0.s390x.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.s390x.rpm
krb5-workstation-1.19.1-16.el9_0.s390x.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.s390x.rpm
libkadm5-1.19.1-16.el9_0.s390x.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.s390x.rpm

x86_64:
krb5-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-debugsource-1.19.1-16.el9_0.i686.rpm
krb5-debugsource-1.19.1-16.el9_0.x86_64.rpm
krb5-libs-1.19.1-16.el9_0.i686.rpm
krb5-libs-1.19.1-16.el9_0.x86_64.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-libs-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-pkinit-1.19.1-16.el9_0.i686.rpm
krb5-pkinit-1.19.1-16.el9_0.x86_64.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-pkinit-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-server-1.19.1-16.el9_0.i686.rpm
krb5-server-1.19.1-16.el9_0.x86_64.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-server-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-server-ldap-1.19.1-16.el9_0.i686.rpm
krb5-server-ldap-1.19.1-16.el9_0.x86_64.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-server-ldap-debuginfo-1.19.1-16.el9_0.x86_64.rpm
krb5-workstation-1.19.1-16.el9_0.x86_64.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.i686.rpm
krb5-workstation-debuginfo-1.19.1-16.el9_0.x86_64.rpm
libkadm5-1.19.1-16.el9_0.i686.rpm
libkadm5-1.19.1-16.el9_0.x86_64.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.i686.rpm
libkadm5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AG9x
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

RHSA-2023:0918: Red Hat Security Advisory: Service Binding Operator security update

An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. W...

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

RHSA-2023:0470: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing

Ubuntu Security Notice USN-5822-1

Ubuntu Security Notice 5822-1 - It was discovered that Samba incorrectly handled the bad password count logic. A remote attacker could possibly use this issue to bypass bad passwords lockouts. This issue was only addressed in Ubuntu 22.10. Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service.

Ubuntu Security Notice USN-5800-1

Ubuntu Security Notice 5800-1 - It was discovered that Heimdal incorrectly handled certain SPNEGO tokens. A remote attacker could possibly use this issue to cause a denial of service. Evgeny Legerov discovered that Heimdal incorrectly handled memory when performing certain DES decryption operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

RHSA-2022:9029: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-3]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8964: Red Hat Security Advisory: updated rh-sso-7/sso76-openshift-rhel8 container and operator related images

Updated rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator-bundle image is now available for RHEL-8 based Middleware Containers. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: keycloak: path traversal via double URL encoding * CVE-2022-3916: keycloak: Session takeover with OIDC offline refreshtokens

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8827-01

Red Hat Security Advisory 2022-8827-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes.

Red Hat Security Advisory 2022-8662-01

Red Hat Security Advisory 2022-8662-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8663: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Red Hat Security Advisory 2022-8639-01

Red Hat Security Advisory 2022-8639-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8638-01

Red Hat Security Advisory 2022-8638-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8641-01

Red Hat Security Advisory 2022-8641-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8637-01

Red Hat Security Advisory 2022-8637-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8641: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8639: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8638: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Debian Security Advisory 5287-1

Debian Linux Security Advisory 5287-1 - Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution