exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1131-01

Red Hat Security Advisory 2012-1131-01
Posted Jul 31, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1131-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC handled initial authentication requests. A remote, unauthenticated attacker could use this flaw to crash the KDC via a specially-crafted AS-REQ request. A NULL pointer dereference flaw was found in the MIT Kerberos administration daemon, kadmind. A Kerberos administrator who has the "create" privilege could use this flaw to crash kadmind.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2012-1013, CVE-2012-1015
SHA-256 | fc644b1cb9cf0a8750b9b22679610ad70952fe4b170e2844397d3cea0bd64a5a

Red Hat Security Advisory 2012-1131-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2012:1131-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1131.html
Issue date: 2012-07-31
CVE Names: CVE-2012-1013 CVE-2012-1015
=====================================================================

1. Summary:

Updated krb5 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC
handled initial authentication requests (AS-REQ). A remote,
unauthenticated attacker could use this flaw to crash the KDC via a
specially-crafted AS-REQ request. (CVE-2012-1015)

A NULL pointer dereference flaw was found in the MIT Kerberos
administration daemon, kadmind. A Kerberos administrator who has the
"create" privilege could use this flaw to crash kadmind. (CVE-2012-1013)

Red Hat would like to thank the MIT Kerberos project for reporting
CVE-2012-1015. Upstream acknowledges Emmanuel Bouillon (NCI Agency) as the
original reporter of CVE-2012-1015.

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc and kadmind daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827517 - CVE-2012-1013 krb5: kadmind denial of service
838012 - CVE-2012-1015 krb5: KDC daemon crash via free() of an uninitialized pointer

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

ppc64:
krb5-debuginfo-1.9-33.el6_3.2.ppc.rpm
krb5-debuginfo-1.9-33.el6_3.2.ppc64.rpm
krb5-devel-1.9-33.el6_3.2.ppc.rpm
krb5-devel-1.9-33.el6_3.2.ppc64.rpm
krb5-libs-1.9-33.el6_3.2.ppc.rpm
krb5-libs-1.9-33.el6_3.2.ppc64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.ppc64.rpm
krb5-server-1.9-33.el6_3.2.ppc64.rpm
krb5-server-ldap-1.9-33.el6_3.2.ppc.rpm
krb5-server-ldap-1.9-33.el6_3.2.ppc64.rpm
krb5-workstation-1.9-33.el6_3.2.ppc64.rpm

s390x:
krb5-debuginfo-1.9-33.el6_3.2.s390.rpm
krb5-debuginfo-1.9-33.el6_3.2.s390x.rpm
krb5-devel-1.9-33.el6_3.2.s390.rpm
krb5-devel-1.9-33.el6_3.2.s390x.rpm
krb5-libs-1.9-33.el6_3.2.s390.rpm
krb5-libs-1.9-33.el6_3.2.s390x.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.s390x.rpm
krb5-server-1.9-33.el6_3.2.s390x.rpm
krb5-server-ldap-1.9-33.el6_3.2.s390.rpm
krb5-server-ldap-1.9-33.el6_3.2.s390x.rpm
krb5-workstation-1.9-33.el6_3.2.s390x.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.9-33.el6_3.2.src.rpm

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1013.html
https://www.redhat.com/security/data/cve/CVE-2012-1015.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2012-001.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQGD9fXlSAg2UNWIIRApSAAKCHi4KeeiKCrJ8L0u4jvi3iiHKUzwCfTT1i
myd999k9tnij2ycFJJeNbwY=
=dYAH
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close