ELSA-2024-6166

ELSA-2024-6166 - krb5 security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-09-03

Description


[1.21.1-2.0.1]
- Fixed race condition in krb5_set_password() [Orabug: 33609767]

[1.21.1-2]
- CVE-2024-37370 CVE-2024-37371
Fix vulnerabilities in GSS message token handling
Resolves: RHEL-45401 RHEL-45390


Related CVEs


CVE-2024-37370
CVE-2024-37371

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_aarch64_appstream
krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_aarch64_baseos_latest
krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_aarch64_u4_baseos_patch
krb5-devel-1.21.1-2.0.1.el9_4.aarch64.rpm85916159c229bc4ecc4c9674e2c89ff0-ol9_aarch64_appstream
krb5-libs-1.21.1-2.0.1.el9_4.aarch64.rpm95a8cf6ed98285046e54af8a93b7278b-ol9_aarch64_baseos_latest
krb5-libs-1.21.1-2.0.1.el9_4.aarch64.rpm95a8cf6ed98285046e54af8a93b7278b-ol9_aarch64_u4_baseos_patch
krb5-pkinit-1.21.1-2.0.1.el9_4.aarch64.rpm9564678639fa52dd1e4db4c339a8fd72-ol9_aarch64_baseos_latest
krb5-pkinit-1.21.1-2.0.1.el9_4.aarch64.rpm9564678639fa52dd1e4db4c339a8fd72-ol9_aarch64_u4_baseos_patch
krb5-server-1.21.1-2.0.1.el9_4.aarch64.rpmddbcaa5309b5a439c08e44cebfa2134a-ol9_aarch64_baseos_latest
krb5-server-1.21.1-2.0.1.el9_4.aarch64.rpmddbcaa5309b5a439c08e44cebfa2134a-ol9_aarch64_u4_baseos_patch
krb5-server-ldap-1.21.1-2.0.1.el9_4.aarch64.rpm70be07c3bb4130d0e7d8c41a00c1bfee-ol9_aarch64_baseos_latest
krb5-server-ldap-1.21.1-2.0.1.el9_4.aarch64.rpm70be07c3bb4130d0e7d8c41a00c1bfee-ol9_aarch64_u4_baseos_patch
krb5-workstation-1.21.1-2.0.1.el9_4.aarch64.rpmb0c17bcfc337692f9300cb8fa86b6f07-ol9_aarch64_baseos_latest
krb5-workstation-1.21.1-2.0.1.el9_4.aarch64.rpmb0c17bcfc337692f9300cb8fa86b6f07-ol9_aarch64_u4_baseos_patch
libkadm5-1.21.1-2.0.1.el9_4.aarch64.rpm84819b21263ebc8e5e8b39df73c51ef2-ol9_aarch64_baseos_latest
libkadm5-1.21.1-2.0.1.el9_4.aarch64.rpm84819b21263ebc8e5e8b39df73c51ef2-ol9_aarch64_u4_baseos_patch
Oracle Linux 9 (x86_64) krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_x86_64_appstream
krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_x86_64_baseos_latest
krb5-1.21.1-2.0.1.el9_4.src.rpm6e2d9e4dfdb3bb978937354bf2da07e0-ol9_x86_64_u4_baseos_patch
krb5-devel-1.21.1-2.0.1.el9_4.i686.rpm66fae7b9861b12fc4cde09c07772854f-ol9_x86_64_appstream
krb5-devel-1.21.1-2.0.1.el9_4.x86_64.rpm3eab8ba64c6a7a305327e6747f30c83b-ol9_x86_64_appstream
krb5-libs-1.21.1-2.0.1.el9_4.i686.rpm4f603262af6c838a8ee403b82a995e4c-ol9_x86_64_baseos_latest
krb5-libs-1.21.1-2.0.1.el9_4.i686.rpm4f603262af6c838a8ee403b82a995e4c-ol9_x86_64_u4_baseos_patch
krb5-libs-1.21.1-2.0.1.el9_4.x86_64.rpm9bc224b835b747b07659eac8dea37ecb-ol9_x86_64_baseos_latest
krb5-libs-1.21.1-2.0.1.el9_4.x86_64.rpm9bc224b835b747b07659eac8dea37ecb-ol9_x86_64_u4_baseos_patch
krb5-pkinit-1.21.1-2.0.1.el9_4.i686.rpm0b251e2b69f7bc01ae6f8233e03b47bb-ol9_x86_64_baseos_latest
krb5-pkinit-1.21.1-2.0.1.el9_4.i686.rpm0b251e2b69f7bc01ae6f8233e03b47bb-ol9_x86_64_u4_baseos_patch
krb5-pkinit-1.21.1-2.0.1.el9_4.x86_64.rpm977387af5e87f60bf2e443e79720a95c-ol9_x86_64_baseos_latest
krb5-pkinit-1.21.1-2.0.1.el9_4.x86_64.rpm977387af5e87f60bf2e443e79720a95c-ol9_x86_64_u4_baseos_patch
krb5-server-1.21.1-2.0.1.el9_4.i686.rpmc4345243ee4793febd60f7cb593771a5-ol9_x86_64_baseos_latest
krb5-server-1.21.1-2.0.1.el9_4.i686.rpmc4345243ee4793febd60f7cb593771a5-ol9_x86_64_u4_baseos_patch
krb5-server-1.21.1-2.0.1.el9_4.x86_64.rpm15569089ff430d54b8ab39ca568c46fe-ol9_x86_64_baseos_latest
krb5-server-1.21.1-2.0.1.el9_4.x86_64.rpm15569089ff430d54b8ab39ca568c46fe-ol9_x86_64_u4_baseos_patch
krb5-server-ldap-1.21.1-2.0.1.el9_4.i686.rpmfccc6c6043b883f34c65bb0709531262-ol9_x86_64_baseos_latest
krb5-server-ldap-1.21.1-2.0.1.el9_4.i686.rpmfccc6c6043b883f34c65bb0709531262-ol9_x86_64_u4_baseos_patch
krb5-server-ldap-1.21.1-2.0.1.el9_4.x86_64.rpmc51cf99d5acdb52cb2c57ad81b7349bf-ol9_x86_64_baseos_latest
krb5-server-ldap-1.21.1-2.0.1.el9_4.x86_64.rpmc51cf99d5acdb52cb2c57ad81b7349bf-ol9_x86_64_u4_baseos_patch
krb5-workstation-1.21.1-2.0.1.el9_4.x86_64.rpmc8a8a8578098d2b009b86996ed230e66-ol9_x86_64_baseos_latest
krb5-workstation-1.21.1-2.0.1.el9_4.x86_64.rpmc8a8a8578098d2b009b86996ed230e66-ol9_x86_64_u4_baseos_patch
libkadm5-1.21.1-2.0.1.el9_4.i686.rpmacbd129eed3bff1d05c8f7be21e7ae0b-ol9_x86_64_baseos_latest
libkadm5-1.21.1-2.0.1.el9_4.i686.rpmacbd129eed3bff1d05c8f7be21e7ae0b-ol9_x86_64_u4_baseos_patch
libkadm5-1.21.1-2.0.1.el9_4.x86_64.rpm0d5c69a6eb1a02cc4eafc457369327f6-ol9_x86_64_baseos_latest
libkadm5-1.21.1-2.0.1.el9_4.x86_64.rpm0d5c69a6eb1a02cc4eafc457369327f6-ol9_x86_64_u4_baseos_patch


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete