Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-320-01
HistoryNov 17, 2022 - 1:59 a.m.

[slackware-security] krb5

2022-11-1701:59:39
Slackware Linux Project
www.slackware.com
19

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.9%

New krb5 packages are available for Slackware 15.0 and -current to
fix a security issue.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/krb5-1.19.2-i586-3_slack15.0.txz: Rebuilt.
Fixed integer overflows in PAC parsing.
Fixed memory leak in OTP kdcpreauth module.
Fixed PKCS11 module path search.
For more information, see:
https://vulners.com/cve/CVE-2022-42898
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/krb5-1.19.2-i586-3_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/krb5-1.19.2-x86_64-3_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/krb5-1.20.1-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/krb5-1.20.1-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
e3638ff4a9fb699409f9a4623a112395 krb5-1.19.2-i586-3_slack15.0.txz

Slackware x86_64 15.0 package:
2d31be5d016b673b7e538c01542147e0 krb5-1.19.2-x86_64-3_slack15.0.txz

Slackware -current package:
ce91855f960dd066145b684893ebe5b2 n/krb5-1.20.1-i586-1.txz

Slackware x86_64 -current package:
c803c5fc5d4bd1b36aef2036e1fa2f07 n/krb5-1.20.1-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg krb5-1.19.2-i586-3_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.9%