krb5-1.15.1-55.el7

エラータID: AXSA:2022-4203:03

Release date: 
Monday, November 28, 2022 - 18:06
Subject: 
krb5-1.15.1-55.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2022-42898
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. krb5-1.15.1-55.el7.src.rpm
    MD5: 1ef8d9543d1bc2f6bc715d58f5152d78
    SHA-256: f6cf4fe0b1a097b5ecc22d844b04e84e2c96e1f26cc1749e8550c7a0068b81e0
    Size: 11.02 MB

Asianux Server 7 for x86_64
  1. krb5-devel-1.15.1-55.el7.x86_64.rpm
    MD5: f88954535683a0a0951865905058516e
    SHA-256: 650373623ccae333089880c4a7c21f48563e7a30dff02502743da996c4c733fe
    Size: 272.39 kB
  2. krb5-libs-1.15.1-55.el7.x86_64.rpm
    MD5: 49e7a7489355e276e0b5262781be6eea
    SHA-256: dab46153ef27edb0eb87199052489ee424b57cd639a763a07dd4351ff36e95fb
    Size: 809.04 kB
  3. krb5-pkinit-1.15.1-55.el7.x86_64.rpm
    MD5: a3ab8a1586ce0198a0b43c8b87eb1942
    SHA-256: 0523f4819666b5f19ae81062b254a5971457d31222eea5fd9e756bdb856c697a
    Size: 166.10 kB
  4. krb5-server-1.15.1-55.el7.x86_64.rpm
    MD5: ae058db64c91cdf3282f4d5a7032d8a2
    SHA-256: 1ffde28b41e10356b216be38a0789756bce661b5f5e41dcdcc2563886940759a
    Size: 1.02 MB
  5. krb5-server-ldap-1.15.1-55.el7.x86_64.rpm
    MD5: 10a5f07589a676c82f40e4d06652fa8f
    SHA-256: 3003730a03d652dae0816168918b9eeb7b9c8cfea42fbbbccafb528872bb2035
    Size: 194.58 kB
  6. krb5-workstation-1.15.1-55.el7.x86_64.rpm
    MD5: 27e48ecd064f12369aee62e741ec113f
    SHA-256: 032eb6d6754876d4dc84d1b324468511f0300dc7f2a11724096bff23bde1bb18
    Size: 819.86 kB
  7. libkadm5-1.15.1-55.el7.x86_64.rpm
    MD5: c1f494d57d341df6b7eb74e6989a7057
    SHA-256: 414d56e329b23014a797a9dffcfefb908b641b13d4e1827acb2da216749d1807
    Size: 178.68 kB
  8. krb5-devel-1.15.1-55.el7.i686.rpm
    MD5: 2ba2a906d61b9e4e4dd897faf45a9f12
    SHA-256: d260417e46cad56fd9c8db4ea4b0f3d4a6986226a8f14432724e04066ab45f79
    Size: 271.60 kB
  9. krb5-libs-1.15.1-55.el7.i686.rpm
    MD5: 753edf54716765914da76270b83846be
    SHA-256: 9dfea168b05cf5207aa6032dbf57f3ad07fa54ecb0e806068061c29ea0b72888
    Size: 810.60 kB
  10. libkadm5-1.15.1-55.el7.i686.rpm
    MD5: 8831f8facaa48fc12a51b8e69859ec99
    SHA-256: bd612606796300a1e398b8b74012dbd372dcf9be19781cd540751ed82cb35e96
    Size: 179.14 kB