Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8639: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing
Red Hat Security Data
#vulnerability#linux#red_hat#ldap#auth#ibm#sap

Synopsis

Important: krb5 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

  • krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2140960 - CVE-2022-42898 krb5: integer overflow vulnerabilities in PAC parsing

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

x86_64

krb5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: da2504bbd251c2ce551913aa6d3646860204359b5de9716d5545d00fbb42cc7c

krb5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e337936c83773974f09b41588d6d328b3b0404e7eaaa91b407ec4fbf513d90db

krb5-debugsource-1.18.2-9.el8_4.i686.rpm

SHA-256: 2b1e35da0847ff123034f2792d07870acb15d4c0522f9adc782963942c8dcf8d

krb5-debugsource-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 7d5977975825bdfa781cba63a49989732f3ac0f7675da6abfa62c689b1948576

krb5-devel-1.18.2-9.el8_4.i686.rpm

SHA-256: e3781cbcc9c0b4f556fb6c090a968a41c294480f1e7ea3b404e59cf14acddabe

krb5-devel-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 808eef1a7c586e0767c1bced5b9aab4aa634d29d059c921f18dcd54a63149442

krb5-devel-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: d27597099fd1a26a27b44d27915f4f2446512ced2194f9ee6b754f44ca191ddd

krb5-devel-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 030f04240888656381d0a192d3755c250c2981dd741a48be5ef764391ada4454

krb5-libs-1.18.2-9.el8_4.i686.rpm

SHA-256: 59a2a8e79e22a9bd2133742e80abe6887a558b775ef2d925965f4fb14e8b5711

krb5-libs-1.18.2-9.el8_4.x86_64.rpm

SHA-256: ab04754d63a37ed4479b1498b66799f1dee036bd23148afefafc516ffcc02ecb

krb5-libs-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: f629c38eb1db19fd61bd42b357ffc59cde161570b5c07363cc4fbc19e36c2c02

krb5-libs-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 35b708d71de19635e3df234a4d928d95f2b10c5836664d6ef6d5464b6d3b9479

krb5-pkinit-1.18.2-9.el8_4.i686.rpm

SHA-256: c835247841015d73f931ee4e267fc5fe61fa1dee7dee203ffc11b6d847497cf0

krb5-pkinit-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e98a8ed43d54043dd86e76457fe3d01f65c94e179f66170d9c5d6b860f1c442a

krb5-pkinit-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 92361008b6424a2c10e1bb4ddcb730c4ea1e7e631707e24948f6199afd8f9b2d

krb5-pkinit-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: bed2204a27d4ae9a3fd3a9af5a3925f9c42ffee72f070c68d8a84bee798cb835

krb5-server-1.18.2-9.el8_4.i686.rpm

SHA-256: 2079147d2fbfaa0161f1545c4592fe1d58d3b5681330fad540f67f28da0cea11

krb5-server-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 6d1ed8a04d1c3abd45703f5a3508e8d1b2a1c78d31d8c3d16a5f6c609c6249b5

krb5-server-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 7b3028857dbe768768b4729bb3ba973be3d63607fb1a209cb4293c6ae166de49

krb5-server-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 818984d503ccf01bf3769955af6c7ec7ec1f3cd41556ee3138ba79771e273d91

krb5-server-ldap-1.18.2-9.el8_4.i686.rpm

SHA-256: 47eb424ebc6607c9dc9764f0eec60534d73be1a1a9e967721318693f88083d74

krb5-server-ldap-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 1353218eaae6dfe25267fe7a7febbc875e4d15ecc445fce7bb76c76ecf5a4313

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 27ade6bd37c86e5bfe681c6fe6483863d45e9500e07e9ef89b7bf2efc6768dda

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 90c93d6b5d742d093d009185d06d134df24c93277c7ba77af9090b070692ac57

krb5-workstation-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 9ce756daaa1c6fa4d895268dc2ca9a7e307c90e5dcb11a82475d9a5036216b71

krb5-workstation-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: a4eabd3b9a2fbe7cf499763ca4d1a56238feed714c9e6f6f91fce6d787731ee4

krb5-workstation-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: a7ad07070cb961f550f275028ebdfcc84667b9b82e8437ecb0201359106e8f09

libkadm5-1.18.2-9.el8_4.i686.rpm

SHA-256: 69592e4fa15e36a6ee1047e38ffe617fbc24ac915d22e0a84b56684010d02f74

libkadm5-1.18.2-9.el8_4.x86_64.rpm

SHA-256: b7c90d78a0dcca4de1b16a062951c32d285bac9e31a19357b1ea4cad9efcdba4

libkadm5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 3efee91c07e6c3ae062a6887dcd7aa08183cc69b960a3cee0e474b0dfba49794

libkadm5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 39f6488f361f5ee249028cd71837b8bc7965e2397528ce8e0971805dbf4b36ae

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

x86_64

krb5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: da2504bbd251c2ce551913aa6d3646860204359b5de9716d5545d00fbb42cc7c

krb5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e337936c83773974f09b41588d6d328b3b0404e7eaaa91b407ec4fbf513d90db

krb5-debugsource-1.18.2-9.el8_4.i686.rpm

SHA-256: 2b1e35da0847ff123034f2792d07870acb15d4c0522f9adc782963942c8dcf8d

krb5-debugsource-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 7d5977975825bdfa781cba63a49989732f3ac0f7675da6abfa62c689b1948576

krb5-devel-1.18.2-9.el8_4.i686.rpm

SHA-256: e3781cbcc9c0b4f556fb6c090a968a41c294480f1e7ea3b404e59cf14acddabe

krb5-devel-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 808eef1a7c586e0767c1bced5b9aab4aa634d29d059c921f18dcd54a63149442

krb5-devel-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: d27597099fd1a26a27b44d27915f4f2446512ced2194f9ee6b754f44ca191ddd

krb5-devel-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 030f04240888656381d0a192d3755c250c2981dd741a48be5ef764391ada4454

krb5-libs-1.18.2-9.el8_4.i686.rpm

SHA-256: 59a2a8e79e22a9bd2133742e80abe6887a558b775ef2d925965f4fb14e8b5711

krb5-libs-1.18.2-9.el8_4.x86_64.rpm

SHA-256: ab04754d63a37ed4479b1498b66799f1dee036bd23148afefafc516ffcc02ecb

krb5-libs-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: f629c38eb1db19fd61bd42b357ffc59cde161570b5c07363cc4fbc19e36c2c02

krb5-libs-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 35b708d71de19635e3df234a4d928d95f2b10c5836664d6ef6d5464b6d3b9479

krb5-pkinit-1.18.2-9.el8_4.i686.rpm

SHA-256: c835247841015d73f931ee4e267fc5fe61fa1dee7dee203ffc11b6d847497cf0

krb5-pkinit-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e98a8ed43d54043dd86e76457fe3d01f65c94e179f66170d9c5d6b860f1c442a

krb5-pkinit-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 92361008b6424a2c10e1bb4ddcb730c4ea1e7e631707e24948f6199afd8f9b2d

krb5-pkinit-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: bed2204a27d4ae9a3fd3a9af5a3925f9c42ffee72f070c68d8a84bee798cb835

krb5-server-1.18.2-9.el8_4.i686.rpm

SHA-256: 2079147d2fbfaa0161f1545c4592fe1d58d3b5681330fad540f67f28da0cea11

krb5-server-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 6d1ed8a04d1c3abd45703f5a3508e8d1b2a1c78d31d8c3d16a5f6c609c6249b5

krb5-server-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 7b3028857dbe768768b4729bb3ba973be3d63607fb1a209cb4293c6ae166de49

krb5-server-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 818984d503ccf01bf3769955af6c7ec7ec1f3cd41556ee3138ba79771e273d91

krb5-server-ldap-1.18.2-9.el8_4.i686.rpm

SHA-256: 47eb424ebc6607c9dc9764f0eec60534d73be1a1a9e967721318693f88083d74

krb5-server-ldap-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 1353218eaae6dfe25267fe7a7febbc875e4d15ecc445fce7bb76c76ecf5a4313

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 27ade6bd37c86e5bfe681c6fe6483863d45e9500e07e9ef89b7bf2efc6768dda

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 90c93d6b5d742d093d009185d06d134df24c93277c7ba77af9090b070692ac57

krb5-workstation-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 9ce756daaa1c6fa4d895268dc2ca9a7e307c90e5dcb11a82475d9a5036216b71

krb5-workstation-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: a4eabd3b9a2fbe7cf499763ca4d1a56238feed714c9e6f6f91fce6d787731ee4

krb5-workstation-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: a7ad07070cb961f550f275028ebdfcc84667b9b82e8437ecb0201359106e8f09

libkadm5-1.18.2-9.el8_4.i686.rpm

SHA-256: 69592e4fa15e36a6ee1047e38ffe617fbc24ac915d22e0a84b56684010d02f74

libkadm5-1.18.2-9.el8_4.x86_64.rpm

SHA-256: b7c90d78a0dcca4de1b16a062951c32d285bac9e31a19357b1ea4cad9efcdba4

libkadm5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 3efee91c07e6c3ae062a6887dcd7aa08183cc69b960a3cee0e474b0dfba49794

libkadm5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 39f6488f361f5ee249028cd71837b8bc7965e2397528ce8e0971805dbf4b36ae

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

s390x

krb5-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 0acd71b1f3c6385d6770f1daab26339cd1f17d4b1183b0d3d28fad75c4100c05

krb5-debugsource-1.18.2-9.el8_4.s390x.rpm

SHA-256: b71d09824ddebe62d3ba47d040ba01d74c40818f04002e96fc1d0f73983a9587

krb5-devel-1.18.2-9.el8_4.s390x.rpm

SHA-256: 036121449f14d1585ccdbbd0af31de73aafc3c3b175ba7a415ca2bc35e930296

krb5-devel-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 882651fbd3291dc48792ccbb28aaa131a748626d59ed01f2400e0f48b3f1b0ab

krb5-libs-1.18.2-9.el8_4.s390x.rpm

SHA-256: 2835c33dda78fc2a6df55faf455a5d3a98b87449d9a917bff2cc03d3cfdf3167

krb5-libs-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 2e80ebfb37f676e595ac8dc471a6e28e345f8fd939796cd69711aeb522cc5dcd

krb5-pkinit-1.18.2-9.el8_4.s390x.rpm

SHA-256: fcd5b02fe028e7bd1cfd7fce2b3258601914c905908ffbe386de87f373ea09cb

krb5-pkinit-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 913a641185e184560e7bcdf7a4d78d61d7c897fdc4e7748dbd3d0564b23f94e9

krb5-server-1.18.2-9.el8_4.s390x.rpm

SHA-256: a1662dcb6b89331424bd933089ade8c8b33fc926ab3668e24f6fd21e5162688f

krb5-server-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 11fe796a8b7d6d8cf8dc9753ef3c28854343ed94d00a132b7f3cb2695d4edfce

krb5-server-ldap-1.18.2-9.el8_4.s390x.rpm

SHA-256: 6dff07975a4b9f40c9df8143fab591a941f76005532b974b3f090d147634235f

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 5d831c6a5ff656a22d7e9603b26fca85c8ff16dfdd5608670e96def9ea7331c2

krb5-workstation-1.18.2-9.el8_4.s390x.rpm

SHA-256: 49acc9d769863a5ca181774719ff2895dbd05390e6bf9e5886b782b481643529

krb5-workstation-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: 6c1fbb3ffd118a87146611b39a0e039d062f1bfa392200d5b7f555bd63b80938

libkadm5-1.18.2-9.el8_4.s390x.rpm

SHA-256: 8f80637bbc0f769ce767be900004e0a3e163852e4c5d119612dfb92636357eaf

libkadm5-debuginfo-1.18.2-9.el8_4.s390x.rpm

SHA-256: ac0f1105f18d49f8fba3e5f3bb0da583dd8ecfae03485f5767d279ac4e2e1e2d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

ppc64le

krb5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: bd44c84d389638675c0451679e0f2bdf25736918316f1f220be18fae831a848b

krb5-debugsource-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 0a04f63c21455afd188c50fbeb6cf2600c17311faaec6e4128fe06e9ed0c3f87

krb5-devel-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 12f495f5dba7c7a5b5c71a1ce3a24321eb3737fa303c93c5201e8ec51fa678bb

krb5-devel-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 6e1745432e228c3ea0d36c77b6d0b36723fe50742c98295f3603735a5b656fc7

krb5-libs-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: bc8f3f0ca3f1ed11c207b9dd72a65e9a79c4f0a6fc2fbec4927aa81576786323

krb5-libs-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: a2425f281efc8083702f49dccb7c0e9eb06865fcf44f76dbef3e7b97663ef2ea

krb5-pkinit-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 8699622c0a52084993f6eee7687e5bc21e6e2a7aeda5008d0d848dbaf957d157

krb5-pkinit-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: c457ef2da5dd7e1e7bc25e068de16c7b210e4518b43fbe51c94288e835dd2657

krb5-server-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: a4fa713605cc1977fed9490edefe4f92817521c820d999c766fe519ed136d3ce

krb5-server-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: daa64e1a64d7731b4685e48fae912a906a25cd3c9b6390f629b16611bb5d8cca

krb5-server-ldap-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: dee792abae2e445e1a12adbc0f10dcd82990576a526605a09cc53e5360d114bd

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 33f901d5f063bc27524e879362213f19df6130a42431aa4ea357609c43686d85

krb5-workstation-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 123a069fb25c461b082137807a2a9bf7865a05e3e1023a24006b8c25f08f0392

krb5-workstation-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 2b7d1e961e4b816f8276339ada0fff8412c9240a5279fb1d949e1c4a4106f981

libkadm5-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: f5be1a379b16a1815e8c4d1635be0f895e3102bd405630d16ed6157cd09e12e3

libkadm5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: ac26633077253f6767eeca7dce439a55017afc62f73da73cf50d16b35425f6ab

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

x86_64

krb5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: da2504bbd251c2ce551913aa6d3646860204359b5de9716d5545d00fbb42cc7c

krb5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e337936c83773974f09b41588d6d328b3b0404e7eaaa91b407ec4fbf513d90db

krb5-debugsource-1.18.2-9.el8_4.i686.rpm

SHA-256: 2b1e35da0847ff123034f2792d07870acb15d4c0522f9adc782963942c8dcf8d

krb5-debugsource-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 7d5977975825bdfa781cba63a49989732f3ac0f7675da6abfa62c689b1948576

krb5-devel-1.18.2-9.el8_4.i686.rpm

SHA-256: e3781cbcc9c0b4f556fb6c090a968a41c294480f1e7ea3b404e59cf14acddabe

krb5-devel-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 808eef1a7c586e0767c1bced5b9aab4aa634d29d059c921f18dcd54a63149442

krb5-devel-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: d27597099fd1a26a27b44d27915f4f2446512ced2194f9ee6b754f44ca191ddd

krb5-devel-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 030f04240888656381d0a192d3755c250c2981dd741a48be5ef764391ada4454

krb5-libs-1.18.2-9.el8_4.i686.rpm

SHA-256: 59a2a8e79e22a9bd2133742e80abe6887a558b775ef2d925965f4fb14e8b5711

krb5-libs-1.18.2-9.el8_4.x86_64.rpm

SHA-256: ab04754d63a37ed4479b1498b66799f1dee036bd23148afefafc516ffcc02ecb

krb5-libs-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: f629c38eb1db19fd61bd42b357ffc59cde161570b5c07363cc4fbc19e36c2c02

krb5-libs-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 35b708d71de19635e3df234a4d928d95f2b10c5836664d6ef6d5464b6d3b9479

krb5-pkinit-1.18.2-9.el8_4.i686.rpm

SHA-256: c835247841015d73f931ee4e267fc5fe61fa1dee7dee203ffc11b6d847497cf0

krb5-pkinit-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e98a8ed43d54043dd86e76457fe3d01f65c94e179f66170d9c5d6b860f1c442a

krb5-pkinit-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 92361008b6424a2c10e1bb4ddcb730c4ea1e7e631707e24948f6199afd8f9b2d

krb5-pkinit-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: bed2204a27d4ae9a3fd3a9af5a3925f9c42ffee72f070c68d8a84bee798cb835

krb5-server-1.18.2-9.el8_4.i686.rpm

SHA-256: 2079147d2fbfaa0161f1545c4592fe1d58d3b5681330fad540f67f28da0cea11

krb5-server-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 6d1ed8a04d1c3abd45703f5a3508e8d1b2a1c78d31d8c3d16a5f6c609c6249b5

krb5-server-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 7b3028857dbe768768b4729bb3ba973be3d63607fb1a209cb4293c6ae166de49

krb5-server-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 818984d503ccf01bf3769955af6c7ec7ec1f3cd41556ee3138ba79771e273d91

krb5-server-ldap-1.18.2-9.el8_4.i686.rpm

SHA-256: 47eb424ebc6607c9dc9764f0eec60534d73be1a1a9e967721318693f88083d74

krb5-server-ldap-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 1353218eaae6dfe25267fe7a7febbc875e4d15ecc445fce7bb76c76ecf5a4313

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 27ade6bd37c86e5bfe681c6fe6483863d45e9500e07e9ef89b7bf2efc6768dda

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 90c93d6b5d742d093d009185d06d134df24c93277c7ba77af9090b070692ac57

krb5-workstation-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 9ce756daaa1c6fa4d895268dc2ca9a7e307c90e5dcb11a82475d9a5036216b71

krb5-workstation-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: a4eabd3b9a2fbe7cf499763ca4d1a56238feed714c9e6f6f91fce6d787731ee4

krb5-workstation-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: a7ad07070cb961f550f275028ebdfcc84667b9b82e8437ecb0201359106e8f09

libkadm5-1.18.2-9.el8_4.i686.rpm

SHA-256: 69592e4fa15e36a6ee1047e38ffe617fbc24ac915d22e0a84b56684010d02f74

libkadm5-1.18.2-9.el8_4.x86_64.rpm

SHA-256: b7c90d78a0dcca4de1b16a062951c32d285bac9e31a19357b1ea4cad9efcdba4

libkadm5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 3efee91c07e6c3ae062a6887dcd7aa08183cc69b960a3cee0e474b0dfba49794

libkadm5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 39f6488f361f5ee249028cd71837b8bc7965e2397528ce8e0971805dbf4b36ae

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

aarch64

krb5-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: af3629aac367886b39b012ab112c4f0dad2946a077c77568f9266655776d27f2

krb5-debugsource-1.18.2-9.el8_4.aarch64.rpm

SHA-256: de629b612b3eb15a9ed6cbcaf9b4233ea71de37eca1c3caec8d93dced0182a99

krb5-devel-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 28fe4ba6c7eefd2e869f1627fa388c76f433f9f10979d8235d73ef2261d1cfb8

krb5-devel-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: a6870d2b8b8f34b4704b25887d22a8885258525b2f3eb4eac95ac7954b9caaf6

krb5-libs-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 4197280a1451dcb9cf1ded5a5ba69bf816dcd9a9d7a3246e9b822ca2a1d4ec55

krb5-libs-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 6147067f9465e8728a3418e38e1f3bf202ee64cd7aeacb4e81a3a77edb1025b1

krb5-pkinit-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 38e3ed08c4403b00cff998c0f4704c590d8b6a0a70ae96e1839f5055017a6cd6

krb5-pkinit-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 7deb8819d5eab60029a8e16c185dbf99578ed0ff53740c4564e89d3db65f391f

krb5-server-1.18.2-9.el8_4.aarch64.rpm

SHA-256: b8f1ca37254af7c1d8dc33fa5df310215ed2b42b22d3b05e322b2cadb50b72cd

krb5-server-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: ae2e8129462901b3fc21b8f2328ba8987b77c690825dabb175721a21147b4fc1

krb5-server-ldap-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 8546979d1da61b76b0322c6840d3667729e6982f08f6b558e264bf2b3f06c183

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 894bbf0c7fbd1d2f1dbee53cd9e08b13a24942777b9dfc983a1185e83865badd

krb5-workstation-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 450727a32dd39ea61d5a25ca4bb44b0f4113d696990ec3e6bc4950ee41705324

krb5-workstation-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: bf4619b4ccca1717d77b82c1e149b5b8c3e366f8ed8237d83533a6abe8441913

libkadm5-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 1807360cc5355a2887811ebd75b9bd0cc67b93ae8b22eaa89f6b18bcb659ea78

libkadm5-debuginfo-1.18.2-9.el8_4.aarch64.rpm

SHA-256: 98b815d46391f7ab019dac000111990881c5f2c46f9ce6e9f1be76da0b77117c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

ppc64le

krb5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: bd44c84d389638675c0451679e0f2bdf25736918316f1f220be18fae831a848b

krb5-debugsource-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 0a04f63c21455afd188c50fbeb6cf2600c17311faaec6e4128fe06e9ed0c3f87

krb5-devel-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 12f495f5dba7c7a5b5c71a1ce3a24321eb3737fa303c93c5201e8ec51fa678bb

krb5-devel-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 6e1745432e228c3ea0d36c77b6d0b36723fe50742c98295f3603735a5b656fc7

krb5-libs-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: bc8f3f0ca3f1ed11c207b9dd72a65e9a79c4f0a6fc2fbec4927aa81576786323

krb5-libs-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: a2425f281efc8083702f49dccb7c0e9eb06865fcf44f76dbef3e7b97663ef2ea

krb5-pkinit-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 8699622c0a52084993f6eee7687e5bc21e6e2a7aeda5008d0d848dbaf957d157

krb5-pkinit-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: c457ef2da5dd7e1e7bc25e068de16c7b210e4518b43fbe51c94288e835dd2657

krb5-server-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: a4fa713605cc1977fed9490edefe4f92817521c820d999c766fe519ed136d3ce

krb5-server-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: daa64e1a64d7731b4685e48fae912a906a25cd3c9b6390f629b16611bb5d8cca

krb5-server-ldap-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: dee792abae2e445e1a12adbc0f10dcd82990576a526605a09cc53e5360d114bd

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 33f901d5f063bc27524e879362213f19df6130a42431aa4ea357609c43686d85

krb5-workstation-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 123a069fb25c461b082137807a2a9bf7865a05e3e1023a24006b8c25f08f0392

krb5-workstation-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: 2b7d1e961e4b816f8276339ada0fff8412c9240a5279fb1d949e1c4a4106f981

libkadm5-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: f5be1a379b16a1815e8c4d1635be0f895e3102bd405630d16ed6157cd09e12e3

libkadm5-debuginfo-1.18.2-9.el8_4.ppc64le.rpm

SHA-256: ac26633077253f6767eeca7dce439a55017afc62f73da73cf50d16b35425f6ab

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

krb5-1.18.2-9.el8_4.src.rpm

SHA-256: 8db9959c9e60486a1b422607afd71bfd4cb2635d4e406c7b826c99129dd4ad2e

x86_64

krb5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: da2504bbd251c2ce551913aa6d3646860204359b5de9716d5545d00fbb42cc7c

krb5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e337936c83773974f09b41588d6d328b3b0404e7eaaa91b407ec4fbf513d90db

krb5-debugsource-1.18.2-9.el8_4.i686.rpm

SHA-256: 2b1e35da0847ff123034f2792d07870acb15d4c0522f9adc782963942c8dcf8d

krb5-debugsource-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 7d5977975825bdfa781cba63a49989732f3ac0f7675da6abfa62c689b1948576

krb5-devel-1.18.2-9.el8_4.i686.rpm

SHA-256: e3781cbcc9c0b4f556fb6c090a968a41c294480f1e7ea3b404e59cf14acddabe

krb5-devel-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 808eef1a7c586e0767c1bced5b9aab4aa634d29d059c921f18dcd54a63149442

krb5-devel-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: d27597099fd1a26a27b44d27915f4f2446512ced2194f9ee6b754f44ca191ddd

krb5-devel-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 030f04240888656381d0a192d3755c250c2981dd741a48be5ef764391ada4454

krb5-libs-1.18.2-9.el8_4.i686.rpm

SHA-256: 59a2a8e79e22a9bd2133742e80abe6887a558b775ef2d925965f4fb14e8b5711

krb5-libs-1.18.2-9.el8_4.x86_64.rpm

SHA-256: ab04754d63a37ed4479b1498b66799f1dee036bd23148afefafc516ffcc02ecb

krb5-libs-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: f629c38eb1db19fd61bd42b357ffc59cde161570b5c07363cc4fbc19e36c2c02

krb5-libs-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 35b708d71de19635e3df234a4d928d95f2b10c5836664d6ef6d5464b6d3b9479

krb5-pkinit-1.18.2-9.el8_4.i686.rpm

SHA-256: c835247841015d73f931ee4e267fc5fe61fa1dee7dee203ffc11b6d847497cf0

krb5-pkinit-1.18.2-9.el8_4.x86_64.rpm

SHA-256: e98a8ed43d54043dd86e76457fe3d01f65c94e179f66170d9c5d6b860f1c442a

krb5-pkinit-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 92361008b6424a2c10e1bb4ddcb730c4ea1e7e631707e24948f6199afd8f9b2d

krb5-pkinit-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: bed2204a27d4ae9a3fd3a9af5a3925f9c42ffee72f070c68d8a84bee798cb835

krb5-server-1.18.2-9.el8_4.i686.rpm

SHA-256: 2079147d2fbfaa0161f1545c4592fe1d58d3b5681330fad540f67f28da0cea11

krb5-server-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 6d1ed8a04d1c3abd45703f5a3508e8d1b2a1c78d31d8c3d16a5f6c609c6249b5

krb5-server-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 7b3028857dbe768768b4729bb3ba973be3d63607fb1a209cb4293c6ae166de49

krb5-server-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 818984d503ccf01bf3769955af6c7ec7ec1f3cd41556ee3138ba79771e273d91

krb5-server-ldap-1.18.2-9.el8_4.i686.rpm

SHA-256: 47eb424ebc6607c9dc9764f0eec60534d73be1a1a9e967721318693f88083d74

krb5-server-ldap-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 1353218eaae6dfe25267fe7a7febbc875e4d15ecc445fce7bb76c76ecf5a4313

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 27ade6bd37c86e5bfe681c6fe6483863d45e9500e07e9ef89b7bf2efc6768dda

krb5-server-ldap-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 90c93d6b5d742d093d009185d06d134df24c93277c7ba77af9090b070692ac57

krb5-workstation-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 9ce756daaa1c6fa4d895268dc2ca9a7e307c90e5dcb11a82475d9a5036216b71

krb5-workstation-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: a4eabd3b9a2fbe7cf499763ca4d1a56238feed714c9e6f6f91fce6d787731ee4

krb5-workstation-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: a7ad07070cb961f550f275028ebdfcc84667b9b82e8437ecb0201359106e8f09

libkadm5-1.18.2-9.el8_4.i686.rpm

SHA-256: 69592e4fa15e36a6ee1047e38ffe617fbc24ac915d22e0a84b56684010d02f74

libkadm5-1.18.2-9.el8_4.x86_64.rpm

SHA-256: b7c90d78a0dcca4de1b16a062951c32d285bac9e31a19357b1ea4cad9efcdba4

libkadm5-debuginfo-1.18.2-9.el8_4.i686.rpm

SHA-256: 3efee91c07e6c3ae062a6887dcd7aa08183cc69b960a3cee0e474b0dfba49794

libkadm5-debuginfo-1.18.2-9.el8_4.x86_64.rpm

SHA-256: 39f6488f361f5ee249028cd71837b8bc7965e2397528ce8e0971805dbf4b36ae

Related news

Gentoo Linux Security Advisory 202310-06

Gentoo Linux Security Advisory 202310-6 - Multiple vulnerabilities have been discovered in Heimdal, the worst of which could lead to remote code execution on a KDC. Versions greater than or equal to 7.8.0-r1 are affected.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

RHSA-2023:0918: Red Hat Security Advisory: Service Binding Operator security update

An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. W...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

CVE-2022-42898: Fix integer overflows in PAC parsing · krb5/krb5@ea92d2f

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8964-01

Red Hat Security Advisory 2022-8964-01 - The rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based Middleware Containers to address the following security issues. Issues addressed include a traversal vulnerability.

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8669-01

Red Hat Security Advisory 2022-8669-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8663-01

Red Hat Security Advisory 2022-8663-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8663: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8662: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Red Hat Security Advisory 2022-8639-01

Red Hat Security Advisory 2022-8639-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8638-01

Red Hat Security Advisory 2022-8638-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8640-01

Red Hat Security Advisory 2022-8640-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8648-01

Red Hat Security Advisory 2022-8648-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

Red Hat Security Advisory 2022-8641-01

Red Hat Security Advisory 2022-8641-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include an integer overflow vulnerability.

RHSA-2022:8648: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8640: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8641: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

RHSA-2022:8637: Red Hat Security Advisory: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42898: krb5: integer overflow vulnerabilities in PAC parsing

Debian Security Advisory 5287-1

Debian Linux Security Advisory 5287-1 - Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos.

Debian Security Advisory 5286-1

Debian Linux Security Advisory 5286-1 - Greg Hudson discovered integer overflow flaws in the PAC parsing in krb5, the MIT implementation of Kerberos, which may result in remote code execution (in a KDC, kadmin, or GSS or Kerberos application server process), information exposure (to a cross-realm KDC acting maliciously), or denial of service (KDC or kadmind process crash).