Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8669: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing
Red Hat Security Data
#vulnerability#linux#red_hat#ldap#auth#ibm#sap

Synopsis

Important: krb5 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

x86_64

krb5-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 649bed5611b6457ac1258392159ffb88bed395df96e2e6fe8109220fb0aa2255

krb5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: fcde7f6d1f999671cdbd01ca46a740f7bd76514fb6cdab4978345472f8f71e66

krb5-debugsource-1.19.1-16.el9_0.i686.rpm

SHA-256: a012b710e4235fc2cbc46f1900a88665a44f01e4f949a90a689036481715c312

krb5-debugsource-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 56762d465d72e1731bf740d449ba821ddfd3fd7aa85c63d4a4a4d37769796f44

krb5-devel-1.19.1-16.el9_0.i686.rpm

SHA-256: eea692871ad0a283fcab0e0307527f6488a6fc807a059d1bab824bbda54de9ca

krb5-devel-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 60b3b4ee67321efd2dd3efc22f73dc85a6441f6ec8a9b87187bf3cd1644c4f89

krb5-libs-1.19.1-16.el9_0.i686.rpm

SHA-256: 34098e61ff68817a619f6f3b988cac6af03d9059c554e7ef89771a718c6344b1

krb5-libs-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 6b5305fb5150b6b3c39bdd47f3d4b26e25fbafd4d51f397ede832e9a7c92b75b

krb5-libs-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: cfd0ebfa5b75d82799a9660d053037269621cac72f468282ca1fab5b9c87fa9e

krb5-libs-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 3b3d43034ae0808291b5540a1b1147c371edb55cddba6e4b06ef2d30062e5ef7

krb5-pkinit-1.19.1-16.el9_0.i686.rpm

SHA-256: 1fa6216fc7fc1bd80fdd323904c7db95364976129670e7430ec9ba71ff648c2c

krb5-pkinit-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ea4931298332ac12095cbaebac186f0101327a5814c9a011093373924e7995db

krb5-pkinit-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 5e27290e8b444c11e1abdf264e1efd4e268d3058092fc7692cee0dc41b89fd26

krb5-pkinit-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 83c3613b574a32952ec2e52e175b27996a779a17666c9ba9cacc11e0efc4d9b9

krb5-server-1.19.1-16.el9_0.i686.rpm

SHA-256: fd76538464b9e65924bf1c6e59bd3184c4c56818a85cdbb35e54a104a49c87e2

krb5-server-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 050e475858b0421aba8a2d84bde9fe664f4767ce0a5041794dcda63304f1c9f5

krb5-server-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 9a55a64ee49b0937f671b76c91b757f09ee2610131065d3574ee0fdf3e64fa98

krb5-server-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: be6774c03d49841ea20bc491fadb92563d6f1df3e17c241eb7b11aa353e574c3

krb5-server-ldap-1.19.1-16.el9_0.i686.rpm

SHA-256: bde3efcc68a5bfa1dacb0e931402b1c18f2c97b73b4f6752b08c77c95cfaa6cb

krb5-server-ldap-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 881b1aa2f34e08410e82353fe6d50893e6aeb27341cd3cd64d98de57da0823d7

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 259b9a38a38bdd64407c80c5c216e8f7eb02d404ab7369414f0c16e42c60aa4d

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 67ec32a0a6c6b3cd8254adacd4df568a5f21f65ee8347ed7d7f9b20ce5269261

krb5-workstation-1.19.1-16.el9_0.x86_64.rpm

SHA-256: c3c28387fb963467f47d94116a0478f60998978ffc45eca9b8e7aa5228a4f928

krb5-workstation-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ae8b80cd3f40a3c687ad64371fbd22a38109fbac9554208a09b31ef012bf0dbf

libkadm5-1.19.1-16.el9_0.i686.rpm

SHA-256: a720ba6c70174379d55e78dbf459f7509d84e893ff64be8599550fc5d9340b0b

libkadm5-1.19.1-16.el9_0.x86_64.rpm

SHA-256: e4f76be7ab87597b039d68fb263c38eb4e789a544d88f344cb401433a020a244

libkadm5-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: e093e0257e0f51600cc6408bfe22248d70cc4fdddbb93f955b14d8d0d69be0cb

libkadm5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ef17017842923d54c2c164c0ffe6635229550071d8db66d66757c18a600d1081

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

s390x

krb5-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 456e0f7ed8b201546ad810bdab3146805b4e2b2c151802d3a22d813336a8d7e9

krb5-debugsource-1.19.1-16.el9_0.s390x.rpm

SHA-256: 76aebf55ad0c79e72160d4c95d18e5dd4b50a4be16f85cc7e1d44cc662455501

krb5-devel-1.19.1-16.el9_0.s390x.rpm

SHA-256: c1d3c0c3767111402bf1761ce6cb6f4d9547ed8dc7f9e7bc77ca88e9ac252399

krb5-libs-1.19.1-16.el9_0.s390x.rpm

SHA-256: 12e99592ba5001203adb0ac59463fc9eaf001626e482d421847accfb50b1b2a4

krb5-libs-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 60c50546ddb843583abe89b6cc7241ee9ab28839d9201dbe125b91c451871750

krb5-pkinit-1.19.1-16.el9_0.s390x.rpm

SHA-256: 66cdc30f06c3880e3b730a1cf7902564ff03094f622aeef890872270d9c62e75

krb5-pkinit-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 70f4691b47ab008eec97776117a5707aeb5173a52263fee469010df55641f250

krb5-server-1.19.1-16.el9_0.s390x.rpm

SHA-256: 4472eeb4821c163daf0983246c30fa1bbe5a2b2c1d087216afa42c17cec9855d

krb5-server-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 6b8b43572713f66fd338dd87db26aeb71ce1862eade31dc69033f40af84f1836

krb5-server-ldap-1.19.1-16.el9_0.s390x.rpm

SHA-256: 150d00c91847f00a4bd3e33670b5a29edc5435c9a3575a49eb9bed6eb427fc41

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 34493f6bd94dd0e57bec0becd43e23c88cfa94326206c4997917f7af392e7e90

krb5-workstation-1.19.1-16.el9_0.s390x.rpm

SHA-256: 65e0479cef7b4b41030d4a09c4d1fdf9103ade65b5eacceb08eb05f0ad80b76f

krb5-workstation-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 656a986eaad5cfed8fadc24c5a74bb9c644c68c6814e941270d62a37798fd1a9

libkadm5-1.19.1-16.el9_0.s390x.rpm

SHA-256: 95b12f75dacc61b03722abca9fe6dd798a89859e79c2b8502ea9e849ace10e9b

libkadm5-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 00187c0821597907ee7e9a947a0e19dfee3a744ceff354e139da8c0d16ae5bc7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

ppc64le

krb5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 68f773beafe51992e2a8f6a1780a25af3a72496e6557f3f8693501f0d9f8acf2

krb5-debugsource-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 3a3ab3c084e9a54cb111595522361e9a4ae9bb4c50883695c7fa507062cfb161

krb5-devel-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 80e1b62234d2c43cae0440be8f9e7440df187ddb445727350ac79644a457b83e

krb5-libs-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 7f7f4cfe1cde0b06e7af815b36e6d8cf9c9d4501530d3a4d79b44eefdb2c832c

krb5-libs-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 5aeb980fb440fe1585d718dae0c51869b32f20f7eefa8fa2531964e2959daf0c

krb5-pkinit-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: c1f57c42032c7447fac11d19b66ad9c132aab67ae60ff4d4acee11533c168284

krb5-pkinit-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 0fa2333ebcafdf5ffc5c37932b5e9eb931b7f3a644040495fbe92987ac3ce29f

krb5-server-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: bd7da6b31ccd041da34a766e1efe121f061f8bbb87b873c311f6f66b8dfa8dec

krb5-server-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 9e3c44a21d57b0e538f4d8bd595412a5f3ada2acdca47dceb4d849f30c04fdf9

krb5-server-ldap-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: b2e1643cd39d374cb278f2f2f7a9603a180d5900e48f61989ed9899c32636149

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 94eca0a8a7006ddc205aa39acaab3f60f0bced6692d5bcdbe499b2f44e1d54d2

krb5-workstation-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 926490cbc979a0e709227c2c56c8066ae8090260a1f9f30aa288b43cf0348e3c

krb5-workstation-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 3e9f328ca5851a4c03f0bdf64b0747dcc0023d89056e87f171bf05eb080e2a32

libkadm5-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 4a8ccd3a5f182b68fe53bc3507908772007efb7ffa1d11a0189978a2f2f959c8

libkadm5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 9a0cf5ee7c3aea49c35513dc83aae26d3c99c4cac8e1e8256c7cbef03d349e2a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

aarch64

krb5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 879aa28e86f289e5c634858f1b81484ec2f28f0da88a363bb4862b29789e2896

krb5-debugsource-1.19.1-16.el9_0.aarch64.rpm

SHA-256: cee39421d4efb57d0c373a0f6bfb2d8417423c8c4254d75365b93603b593a549

krb5-devel-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 59678d8f3e4a822a14cd6754838167bbf173a29d6ad326e6b51839e4477c1d6c

krb5-libs-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 83edb0b71053cb2d4d2291e09d66b12bf2718ef3e77bf4f2f57d6f341d6db340

krb5-libs-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: d7fa21c73dadb1b6ea44011bdc2509e58ef5c29ac009417e883377df8b0283c3

krb5-pkinit-1.19.1-16.el9_0.aarch64.rpm

SHA-256: ea1e4a0e40040333083022b2150e2bf544acbe0a0077f8515607864760b44cf1

krb5-pkinit-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: e62fa7c9f90e02e421f633f6c4fd39be46c21ae36fb6995c3bae8a411dfb726d

krb5-server-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 380dac5384a54239b44fa25166f6705c160c97315d57364d80a5f41709ced850

krb5-server-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 979f5cabe400e415d48b9f3201d7d72341b38157d5872242dc79a81adde7b3c3

krb5-server-ldap-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 0c6ade0b4fbb5cefd7fa38a59501b6009bc3daf60c9b447cdedbc42e6b1123e2

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: bd6a4b5a7a925c02cff7f9c32695e6c03c3c10d86f8727952be34da720350d2e

krb5-workstation-1.19.1-16.el9_0.aarch64.rpm

SHA-256: a96632a8280ae08cf48eaa21e32e6c1400853ddeb3c5aac28bd8d4b32de10266

krb5-workstation-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: f2dc7c060403b252d250402ba60d7ba6f23ab3bb3479b92f9a0e9c7feb285337

libkadm5-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 7c6295d8ffd47a71c52fbce562ee58d15fa92632c08ce24d36145380eaf4bb2b

libkadm5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 599fffa973a79a6dfc78707c57763cfc32e5e9dd99398f959a9e51d61479fd42

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

ppc64le

krb5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 68f773beafe51992e2a8f6a1780a25af3a72496e6557f3f8693501f0d9f8acf2

krb5-debugsource-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 3a3ab3c084e9a54cb111595522361e9a4ae9bb4c50883695c7fa507062cfb161

krb5-devel-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 80e1b62234d2c43cae0440be8f9e7440df187ddb445727350ac79644a457b83e

krb5-libs-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 7f7f4cfe1cde0b06e7af815b36e6d8cf9c9d4501530d3a4d79b44eefdb2c832c

krb5-libs-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 5aeb980fb440fe1585d718dae0c51869b32f20f7eefa8fa2531964e2959daf0c

krb5-pkinit-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: c1f57c42032c7447fac11d19b66ad9c132aab67ae60ff4d4acee11533c168284

krb5-pkinit-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 0fa2333ebcafdf5ffc5c37932b5e9eb931b7f3a644040495fbe92987ac3ce29f

krb5-server-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: bd7da6b31ccd041da34a766e1efe121f061f8bbb87b873c311f6f66b8dfa8dec

krb5-server-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 9e3c44a21d57b0e538f4d8bd595412a5f3ada2acdca47dceb4d849f30c04fdf9

krb5-server-ldap-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: b2e1643cd39d374cb278f2f2f7a9603a180d5900e48f61989ed9899c32636149

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 94eca0a8a7006ddc205aa39acaab3f60f0bced6692d5bcdbe499b2f44e1d54d2

krb5-workstation-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 926490cbc979a0e709227c2c56c8066ae8090260a1f9f30aa288b43cf0348e3c

krb5-workstation-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 3e9f328ca5851a4c03f0bdf64b0747dcc0023d89056e87f171bf05eb080e2a32

libkadm5-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 4a8ccd3a5f182b68fe53bc3507908772007efb7ffa1d11a0189978a2f2f959c8

libkadm5-debuginfo-1.19.1-16.el9_0.ppc64le.rpm

SHA-256: 9a0cf5ee7c3aea49c35513dc83aae26d3c99c4cac8e1e8256c7cbef03d349e2a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

x86_64

krb5-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 649bed5611b6457ac1258392159ffb88bed395df96e2e6fe8109220fb0aa2255

krb5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: fcde7f6d1f999671cdbd01ca46a740f7bd76514fb6cdab4978345472f8f71e66

krb5-debugsource-1.19.1-16.el9_0.i686.rpm

SHA-256: a012b710e4235fc2cbc46f1900a88665a44f01e4f949a90a689036481715c312

krb5-debugsource-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 56762d465d72e1731bf740d449ba821ddfd3fd7aa85c63d4a4a4d37769796f44

krb5-devel-1.19.1-16.el9_0.i686.rpm

SHA-256: eea692871ad0a283fcab0e0307527f6488a6fc807a059d1bab824bbda54de9ca

krb5-devel-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 60b3b4ee67321efd2dd3efc22f73dc85a6441f6ec8a9b87187bf3cd1644c4f89

krb5-libs-1.19.1-16.el9_0.i686.rpm

SHA-256: 34098e61ff68817a619f6f3b988cac6af03d9059c554e7ef89771a718c6344b1

krb5-libs-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 6b5305fb5150b6b3c39bdd47f3d4b26e25fbafd4d51f397ede832e9a7c92b75b

krb5-libs-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: cfd0ebfa5b75d82799a9660d053037269621cac72f468282ca1fab5b9c87fa9e

krb5-libs-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 3b3d43034ae0808291b5540a1b1147c371edb55cddba6e4b06ef2d30062e5ef7

krb5-pkinit-1.19.1-16.el9_0.i686.rpm

SHA-256: 1fa6216fc7fc1bd80fdd323904c7db95364976129670e7430ec9ba71ff648c2c

krb5-pkinit-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ea4931298332ac12095cbaebac186f0101327a5814c9a011093373924e7995db

krb5-pkinit-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 5e27290e8b444c11e1abdf264e1efd4e268d3058092fc7692cee0dc41b89fd26

krb5-pkinit-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 83c3613b574a32952ec2e52e175b27996a779a17666c9ba9cacc11e0efc4d9b9

krb5-server-1.19.1-16.el9_0.i686.rpm

SHA-256: fd76538464b9e65924bf1c6e59bd3184c4c56818a85cdbb35e54a104a49c87e2

krb5-server-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 050e475858b0421aba8a2d84bde9fe664f4767ce0a5041794dcda63304f1c9f5

krb5-server-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 9a55a64ee49b0937f671b76c91b757f09ee2610131065d3574ee0fdf3e64fa98

krb5-server-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: be6774c03d49841ea20bc491fadb92563d6f1df3e17c241eb7b11aa353e574c3

krb5-server-ldap-1.19.1-16.el9_0.i686.rpm

SHA-256: bde3efcc68a5bfa1dacb0e931402b1c18f2c97b73b4f6752b08c77c95cfaa6cb

krb5-server-ldap-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 881b1aa2f34e08410e82353fe6d50893e6aeb27341cd3cd64d98de57da0823d7

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: 259b9a38a38bdd64407c80c5c216e8f7eb02d404ab7369414f0c16e42c60aa4d

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: 67ec32a0a6c6b3cd8254adacd4df568a5f21f65ee8347ed7d7f9b20ce5269261

krb5-workstation-1.19.1-16.el9_0.x86_64.rpm

SHA-256: c3c28387fb963467f47d94116a0478f60998978ffc45eca9b8e7aa5228a4f928

krb5-workstation-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ae8b80cd3f40a3c687ad64371fbd22a38109fbac9554208a09b31ef012bf0dbf

libkadm5-1.19.1-16.el9_0.i686.rpm

SHA-256: a720ba6c70174379d55e78dbf459f7509d84e893ff64be8599550fc5d9340b0b

libkadm5-1.19.1-16.el9_0.x86_64.rpm

SHA-256: e4f76be7ab87597b039d68fb263c38eb4e789a544d88f344cb401433a020a244

libkadm5-debuginfo-1.19.1-16.el9_0.i686.rpm

SHA-256: e093e0257e0f51600cc6408bfe22248d70cc4fdddbb93f955b14d8d0d69be0cb

libkadm5-debuginfo-1.19.1-16.el9_0.x86_64.rpm

SHA-256: ef17017842923d54c2c164c0ffe6635229550071d8db66d66757c18a600d1081

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

aarch64

krb5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 879aa28e86f289e5c634858f1b81484ec2f28f0da88a363bb4862b29789e2896

krb5-debugsource-1.19.1-16.el9_0.aarch64.rpm

SHA-256: cee39421d4efb57d0c373a0f6bfb2d8417423c8c4254d75365b93603b593a549

krb5-devel-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 59678d8f3e4a822a14cd6754838167bbf173a29d6ad326e6b51839e4477c1d6c

krb5-libs-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 83edb0b71053cb2d4d2291e09d66b12bf2718ef3e77bf4f2f57d6f341d6db340

krb5-libs-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: d7fa21c73dadb1b6ea44011bdc2509e58ef5c29ac009417e883377df8b0283c3

krb5-pkinit-1.19.1-16.el9_0.aarch64.rpm

SHA-256: ea1e4a0e40040333083022b2150e2bf544acbe0a0077f8515607864760b44cf1

krb5-pkinit-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: e62fa7c9f90e02e421f633f6c4fd39be46c21ae36fb6995c3bae8a411dfb726d

krb5-server-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 380dac5384a54239b44fa25166f6705c160c97315d57364d80a5f41709ced850

krb5-server-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 979f5cabe400e415d48b9f3201d7d72341b38157d5872242dc79a81adde7b3c3

krb5-server-ldap-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 0c6ade0b4fbb5cefd7fa38a59501b6009bc3daf60c9b447cdedbc42e6b1123e2

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: bd6a4b5a7a925c02cff7f9c32695e6c03c3c10d86f8727952be34da720350d2e

krb5-workstation-1.19.1-16.el9_0.aarch64.rpm

SHA-256: a96632a8280ae08cf48eaa21e32e6c1400853ddeb3c5aac28bd8d4b32de10266

krb5-workstation-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: f2dc7c060403b252d250402ba60d7ba6f23ab3bb3479b92f9a0e9c7feb285337

libkadm5-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 7c6295d8ffd47a71c52fbce562ee58d15fa92632c08ce24d36145380eaf4bb2b

libkadm5-debuginfo-1.19.1-16.el9_0.aarch64.rpm

SHA-256: 599fffa973a79a6dfc78707c57763cfc32e5e9dd99398f959a9e51d61479fd42

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

krb5-1.19.1-16.el9_0.src.rpm

SHA-256: 429cf91960fddbed51871d871710cc15f369c6d43f37770bfe58ffc17ed1a4a2

s390x

krb5-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 456e0f7ed8b201546ad810bdab3146805b4e2b2c151802d3a22d813336a8d7e9

krb5-debugsource-1.19.1-16.el9_0.s390x.rpm

SHA-256: 76aebf55ad0c79e72160d4c95d18e5dd4b50a4be16f85cc7e1d44cc662455501

krb5-devel-1.19.1-16.el9_0.s390x.rpm

SHA-256: c1d3c0c3767111402bf1761ce6cb6f4d9547ed8dc7f9e7bc77ca88e9ac252399

krb5-libs-1.19.1-16.el9_0.s390x.rpm

SHA-256: 12e99592ba5001203adb0ac59463fc9eaf001626e482d421847accfb50b1b2a4

krb5-libs-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 60c50546ddb843583abe89b6cc7241ee9ab28839d9201dbe125b91c451871750

krb5-pkinit-1.19.1-16.el9_0.s390x.rpm

SHA-256: 66cdc30f06c3880e3b730a1cf7902564ff03094f622aeef890872270d9c62e75

krb5-pkinit-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 70f4691b47ab008eec97776117a5707aeb5173a52263fee469010df55641f250

krb5-server-1.19.1-16.el9_0.s390x.rpm

SHA-256: 4472eeb4821c163daf0983246c30fa1bbe5a2b2c1d087216afa42c17cec9855d

krb5-server-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 6b8b43572713f66fd338dd87db26aeb71ce1862eade31dc69033f40af84f1836

krb5-server-ldap-1.19.1-16.el9_0.s390x.rpm

SHA-256: 150d00c91847f00a4bd3e33670b5a29edc5435c9a3575a49eb9bed6eb427fc41

krb5-server-ldap-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 34493f6bd94dd0e57bec0becd43e23c88cfa94326206c4997917f7af392e7e90

krb5-workstation-1.19.1-16.el9_0.s390x.rpm

SHA-256: 65e0479cef7b4b41030d4a09c4d1fdf9103ade65b5eacceb08eb05f0ad80b76f

krb5-workstation-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 656a986eaad5cfed8fadc24c5a74bb9c644c68c6814e941270d62a37798fd1a9

libkadm5-1.19.1-16.el9_0.s390x.rpm

SHA-256: 95b12f75dacc61b03722abca9fe6dd798a89859e79c2b8502ea9e849ace10e9b

libkadm5-debuginfo-1.19.1-16.el9_0.s390x.rpm

SHA-256: 00187c0821597907ee7e9a947a0e19dfee3a744ceff354e139da8c0d16ae5bc7

Related news

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

Red Hat Security Advisory 2023-0786-01

Red Hat Security Advisory 2023-0786-01 - Network observability is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

CVE-2022-42898: Fix integer overflows in PAC parsing · krb5/krb5@ea92d2f

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

RHSA-2022:9029: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-3]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8964: Red Hat Security Advisory: updated rh-sso-7/sso76-openshift-rhel8 container and operator related images

Updated rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator-bundle image is now available for RHEL-8 based Middleware Containers. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: keycloak: path traversal via double URL encoding * CVE-2022-3916: keycloak: Session takeover with OIDC offline refreshtokens

Red Hat Security Advisory 2022-8827-01

Red Hat Security Advisory 2022-8827-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes.

Red Hat Security Advisory 2022-8662-01

Red Hat Security Advisory 2022-8662-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8663-01

Red Hat Security Advisory 2022-8663-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8662: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Red Hat Security Advisory 2022-8640-01

Red Hat Security Advisory 2022-8640-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8648-01

Red Hat Security Advisory 2022-8648-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8648: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8640: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8641: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8637: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Debian Security Advisory 5286-1

Debian Linux Security Advisory 5286-1 - Greg Hudson discovered integer overflow flaws in the PAC parsing in krb5, the MIT implementation of Kerberos, which may result in remote code execution (in a KDC, kadmin, or GSS or Kerberos application server process), information exposure (to a cross-realm KDC acting maliciously), or denial of service (KDC or kadmind process crash).