ELSA-2024-5312

ELSA-2024-5312 - krb5 security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-08-13

Description


[1.18.2-29.0.1]
- Fixed race condition in krb5_set_password() [Orabug: 33609767]

[1.18.2-29]
- CVE-2024-37370 CVE-2024-37371
Fix vulnerabilities in GSS message token handling
Resolves: RHEL-45398 RHEL-45386


Related CVEs


CVE-2024-37371
CVE-2024-37370

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) krb5-1.18.2-29.0.1.el8_10.src.rpm0ff537451b39b38a66f4a25147bab837-ol8_aarch64_baseos_latest
krb5-1.18.2-29.0.1.el8_10.src.rpm0ff537451b39b38a66f4a25147bab837-ol8_aarch64_u10_baseos_patch
krb5-devel-1.18.2-29.0.1.el8_10.aarch64.rpm1ab81bac050f2fbc7c82a78358d2dc31-ol8_aarch64_baseos_latest
krb5-devel-1.18.2-29.0.1.el8_10.aarch64.rpm1ab81bac050f2fbc7c82a78358d2dc31-ol8_aarch64_u10_baseos_patch
krb5-libs-1.18.2-29.0.1.el8_10.aarch64.rpm6f962b5fe936ef4634d0a7ff4dd595d4-ol8_aarch64_baseos_latest
krb5-libs-1.18.2-29.0.1.el8_10.aarch64.rpm6f962b5fe936ef4634d0a7ff4dd595d4-ol8_aarch64_u10_baseos_patch
krb5-pkinit-1.18.2-29.0.1.el8_10.aarch64.rpmaa6490bb6a3b0303bbf65d140249f65e-ol8_aarch64_baseos_latest
krb5-pkinit-1.18.2-29.0.1.el8_10.aarch64.rpmaa6490bb6a3b0303bbf65d140249f65e-ol8_aarch64_u10_baseos_patch
krb5-server-1.18.2-29.0.1.el8_10.aarch64.rpm8652dd9ea879666a867949b8a0c06537-ol8_aarch64_baseos_latest
krb5-server-1.18.2-29.0.1.el8_10.aarch64.rpm8652dd9ea879666a867949b8a0c06537-ol8_aarch64_u10_baseos_patch
krb5-server-ldap-1.18.2-29.0.1.el8_10.aarch64.rpmc59b57610588fd4756ec8379e729564d-ol8_aarch64_baseos_latest
krb5-server-ldap-1.18.2-29.0.1.el8_10.aarch64.rpmc59b57610588fd4756ec8379e729564d-ol8_aarch64_u10_baseos_patch
krb5-workstation-1.18.2-29.0.1.el8_10.aarch64.rpma1db89d8f3b54a5fe06a0c1c6f2dfe3b-ol8_aarch64_baseos_latest
krb5-workstation-1.18.2-29.0.1.el8_10.aarch64.rpma1db89d8f3b54a5fe06a0c1c6f2dfe3b-ol8_aarch64_u10_baseos_patch
libkadm5-1.18.2-29.0.1.el8_10.aarch64.rpm191ec0ceceaf6aa8c808634ad7bf64b3-ol8_aarch64_baseos_latest
libkadm5-1.18.2-29.0.1.el8_10.aarch64.rpm191ec0ceceaf6aa8c808634ad7bf64b3-ol8_aarch64_u10_baseos_patch
Oracle Linux 8 (x86_64) krb5-1.18.2-29.0.1.el8_10.src.rpm0ff537451b39b38a66f4a25147bab837-ol8_x86_64_baseos_latest
krb5-1.18.2-29.0.1.el8_10.src.rpm0ff537451b39b38a66f4a25147bab837-ol8_x86_64_u10_baseos_patch
krb5-devel-1.18.2-29.0.1.el8_10.i686.rpmbb439b463f238cb985d26303534a3196-ol8_x86_64_baseos_latest
krb5-devel-1.18.2-29.0.1.el8_10.i686.rpmbb439b463f238cb985d26303534a3196-ol8_x86_64_u10_baseos_patch
krb5-devel-1.18.2-29.0.1.el8_10.x86_64.rpmc3c70dbac82a7d0f0393beb63033e7ff-ol8_x86_64_baseos_latest
krb5-devel-1.18.2-29.0.1.el8_10.x86_64.rpmc3c70dbac82a7d0f0393beb63033e7ff-ol8_x86_64_u10_baseos_patch
krb5-libs-1.18.2-29.0.1.el8_10.i686.rpma21687b9eae3af0c274cf0545b756a28-ol8_x86_64_baseos_latest
krb5-libs-1.18.2-29.0.1.el8_10.i686.rpma21687b9eae3af0c274cf0545b756a28-ol8_x86_64_u10_baseos_patch
krb5-libs-1.18.2-29.0.1.el8_10.x86_64.rpm779772c570fdcc771132215337cabcfe-ol8_x86_64_baseos_latest
krb5-libs-1.18.2-29.0.1.el8_10.x86_64.rpm779772c570fdcc771132215337cabcfe-ol8_x86_64_u10_baseos_patch
krb5-pkinit-1.18.2-29.0.1.el8_10.i686.rpmc762a17fcde04bbc35cdf8e364130fc2-ol8_x86_64_baseos_latest
krb5-pkinit-1.18.2-29.0.1.el8_10.i686.rpmc762a17fcde04bbc35cdf8e364130fc2-ol8_x86_64_u10_baseos_patch
krb5-pkinit-1.18.2-29.0.1.el8_10.x86_64.rpm7c8390c0066c4f0b388eba49bbc103d4-ol8_x86_64_baseos_latest
krb5-pkinit-1.18.2-29.0.1.el8_10.x86_64.rpm7c8390c0066c4f0b388eba49bbc103d4-ol8_x86_64_u10_baseos_patch
krb5-server-1.18.2-29.0.1.el8_10.i686.rpm12280f19d5ee00e97ffe6fccdce98ec2-ol8_x86_64_baseos_latest
krb5-server-1.18.2-29.0.1.el8_10.i686.rpm12280f19d5ee00e97ffe6fccdce98ec2-ol8_x86_64_u10_baseos_patch
krb5-server-1.18.2-29.0.1.el8_10.x86_64.rpm4947e3a7e39b1e961bd87ffeb96af522-ol8_x86_64_baseos_latest
krb5-server-1.18.2-29.0.1.el8_10.x86_64.rpm4947e3a7e39b1e961bd87ffeb96af522-ol8_x86_64_u10_baseos_patch
krb5-server-ldap-1.18.2-29.0.1.el8_10.i686.rpm8ffc4f8f0d87a80828a37d4d62191307-ol8_x86_64_baseos_latest
krb5-server-ldap-1.18.2-29.0.1.el8_10.i686.rpm8ffc4f8f0d87a80828a37d4d62191307-ol8_x86_64_u10_baseos_patch
krb5-server-ldap-1.18.2-29.0.1.el8_10.x86_64.rpm14bb488a1fee2ddc7ad26f145b01ce2a-ol8_x86_64_baseos_latest
krb5-server-ldap-1.18.2-29.0.1.el8_10.x86_64.rpm14bb488a1fee2ddc7ad26f145b01ce2a-ol8_x86_64_u10_baseos_patch
krb5-workstation-1.18.2-29.0.1.el8_10.x86_64.rpmb7cd2a87761751072cda8c68fc0ddd1c-ol8_x86_64_baseos_latest
krb5-workstation-1.18.2-29.0.1.el8_10.x86_64.rpmb7cd2a87761751072cda8c68fc0ddd1c-ol8_x86_64_u10_baseos_patch
libkadm5-1.18.2-29.0.1.el8_10.i686.rpm8aa4ffa622e6a071fe2ec936b42c91c7-ol8_x86_64_baseos_latest
libkadm5-1.18.2-29.0.1.el8_10.i686.rpm8aa4ffa622e6a071fe2ec936b42c91c7-ol8_x86_64_u10_baseos_patch
libkadm5-1.18.2-29.0.1.el8_10.x86_64.rpm90e1f6d06ffc51a8c7201c519f32db57-ol8_x86_64_baseos_latest
libkadm5-1.18.2-29.0.1.el8_10.x86_64.rpm90e1f6d06ffc51a8c7201c519f32db57-ol8_x86_64_u10_baseos_patch


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete