exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0942-01

Red Hat Security Advisory 2013-0942-01
Posted Jun 12, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0942-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. It was found that kadmind's kpasswd service did not perform any validation on incoming network packets, causing it to reply to all requests. A remote attacker could use this flaw to send spoofed packets to a kpasswd service that appear to come from kadmind on a different server, causing the services to keep replying packets to each other, consuming network bandwidth and CPU.

tags | advisory, remote, spoof
systems | linux, redhat
advisories | CVE-2002-2443
SHA-256 | 324d902438b6d9e19ed4e06eebdbd7e2f42306f58b641d1caa7d9302b9b0633f

Red Hat Security Advisory 2013-0942-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2013:0942-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0942.html
Issue date: 2013-06-12
CVE Names: CVE-2002-2443
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

It was found that kadmind's kpasswd service did not perform any validation
on incoming network packets, causing it to reply to all requests. A remote
attacker could use this flaw to send spoofed packets to a kpasswd
service that appear to come from kadmind on a different server, causing the
services to keep replying packets to each other, consuming network
bandwidth and CPU. (CVE-2002-2443)

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the krb5kdc and kadmind daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

962531 - CVE-2002-2443 krb5: UDP ping-pong flaw in kpasswd

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-70.el5_9.2.src.rpm

i386:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-libs-1.6.1-70.el5_9.2.i386.rpm
krb5-workstation-1.6.1-70.el5_9.2.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.x86_64.rpm
krb5-libs-1.6.1-70.el5_9.2.i386.rpm
krb5-libs-1.6.1-70.el5_9.2.x86_64.rpm
krb5-workstation-1.6.1-70.el5_9.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-70.el5_9.2.src.rpm

i386:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-devel-1.6.1-70.el5_9.2.i386.rpm
krb5-server-1.6.1-70.el5_9.2.i386.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.x86_64.rpm
krb5-devel-1.6.1-70.el5_9.2.i386.rpm
krb5-devel-1.6.1-70.el5_9.2.x86_64.rpm
krb5-server-1.6.1-70.el5_9.2.x86_64.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-70.el5_9.2.src.rpm

i386:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-devel-1.6.1-70.el5_9.2.i386.rpm
krb5-libs-1.6.1-70.el5_9.2.i386.rpm
krb5-server-1.6.1-70.el5_9.2.i386.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.i386.rpm
krb5-workstation-1.6.1-70.el5_9.2.i386.rpm

ia64:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.ia64.rpm
krb5-devel-1.6.1-70.el5_9.2.ia64.rpm
krb5-libs-1.6.1-70.el5_9.2.i386.rpm
krb5-libs-1.6.1-70.el5_9.2.ia64.rpm
krb5-server-1.6.1-70.el5_9.2.ia64.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.ia64.rpm
krb5-workstation-1.6.1-70.el5_9.2.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-70.el5_9.2.ppc.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.ppc64.rpm
krb5-devel-1.6.1-70.el5_9.2.ppc.rpm
krb5-devel-1.6.1-70.el5_9.2.ppc64.rpm
krb5-libs-1.6.1-70.el5_9.2.ppc.rpm
krb5-libs-1.6.1-70.el5_9.2.ppc64.rpm
krb5-server-1.6.1-70.el5_9.2.ppc.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.ppc.rpm
krb5-workstation-1.6.1-70.el5_9.2.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-70.el5_9.2.s390.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.s390x.rpm
krb5-devel-1.6.1-70.el5_9.2.s390.rpm
krb5-devel-1.6.1-70.el5_9.2.s390x.rpm
krb5-libs-1.6.1-70.el5_9.2.s390.rpm
krb5-libs-1.6.1-70.el5_9.2.s390x.rpm
krb5-server-1.6.1-70.el5_9.2.s390x.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.s390x.rpm
krb5-workstation-1.6.1-70.el5_9.2.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-70.el5_9.2.i386.rpm
krb5-debuginfo-1.6.1-70.el5_9.2.x86_64.rpm
krb5-devel-1.6.1-70.el5_9.2.i386.rpm
krb5-devel-1.6.1-70.el5_9.2.x86_64.rpm
krb5-libs-1.6.1-70.el5_9.2.i386.rpm
krb5-libs-1.6.1-70.el5_9.2.x86_64.rpm
krb5-server-1.6.1-70.el5_9.2.x86_64.rpm
krb5-server-ldap-1.6.1-70.el5_9.2.x86_64.rpm
krb5-workstation-1.6.1-70.el5_9.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.i686.rpm
krb5-workstation-1.10.3-10.el6_4.3.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-server-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.i686.rpm
krb5-server-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-workstation-1.10.3-10.el6_4.3.i686.rpm

ppc64:
krb5-debuginfo-1.10.3-10.el6_4.3.ppc.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.ppc64.rpm
krb5-devel-1.10.3-10.el6_4.3.ppc.rpm
krb5-devel-1.10.3-10.el6_4.3.ppc64.rpm
krb5-libs-1.10.3-10.el6_4.3.ppc.rpm
krb5-libs-1.10.3-10.el6_4.3.ppc64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.ppc64.rpm
krb5-server-1.10.3-10.el6_4.3.ppc64.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.ppc.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.ppc64.rpm
krb5-workstation-1.10.3-10.el6_4.3.ppc64.rpm

s390x:
krb5-debuginfo-1.10.3-10.el6_4.3.s390.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.s390x.rpm
krb5-devel-1.10.3-10.el6_4.3.s390.rpm
krb5-devel-1.10.3-10.el6_4.3.s390x.rpm
krb5-libs-1.10.3-10.el6_4.3.s390.rpm
krb5-libs-1.10.3-10.el6_4.3.s390x.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.s390x.rpm
krb5-server-1.10.3-10.el6_4.3.s390x.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.s390.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.s390x.rpm
krb5-workstation-1.10.3-10.el6_4.3.s390x.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.10.3-10.el6_4.3.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.i686.rpm
krb5-server-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-workstation-1.10.3-10.el6_4.3.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.3.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.3.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.3.i686.rpm
krb5-devel-1.10.3-10.el6_4.3.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.3.i686.rpm
krb5-libs-1.10.3-10.el6_4.3.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-1.10.3-10.el6_4.3.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.3.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2002-2443.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRuKhxXlSAg2UNWIIRAuEZAJ9YgFoyhp++XuH+PFVXD9/8MupERACgs2eM
AUTouQ1hh+B4Rsoskma2QtM=
=2IZt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close