what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0493-01

Red Hat Security Advisory 2016-0493-01
Posted Mar 23, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0493-01 - Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC. A memory leak flaw was found in the krb5_unparse_name() function of the MIT Kerberos kadmind service. An authenticated attacker could repeatedly send specially crafted requests to the server, which could cause the server to consume large amounts of memory resources, ultimately leading to a denial of service due to memory exhaustion. An out-of-bounds read flaw was found in the kadmind service of MIT Kerberos. An authenticated attacker could send a maliciously crafted message to force kadmind to read beyond the end of allocated memory, and write the memory contents to the KDC database if the attacker has write permission, leading to information disclosure.

tags | advisory, denial of service, memory leak, info disclosure
systems | linux, redhat
advisories | CVE-2015-8629, CVE-2015-8631
SHA-256 | 0e26967fe71da50ea746ca56ebbcbd9d8e567b9479d3f724ddadcfc1a14f7e01

Red Hat Security Advisory 2016-0493-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2016:0493-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0493.html
Issue date: 2016-03-22
CVE Names: CVE-2015-8629 CVE-2015-8631
=====================================================================

1. Summary:

Updated krb5 packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a networked authentication system which allows clients and
servers to authenticate to each other with the help of a trusted third
party, the Kerberos KDC.

A memory leak flaw was found in the krb5_unparse_name() function of the MIT
Kerberos kadmind service. An authenticated attacker could repeatedly send
specially crafted requests to the server, which could cause the server to
consume large amounts of memory resources, ultimately leading to a denial
of service due to memory exhaustion. (CVE-2015-8631)

An out-of-bounds read flaw was found in the kadmind service of MIT
Kerberos. An authenticated attacker could send a maliciously crafted
message to force kadmind to read beyond the end of allocated memory, and
write the memory contents to the KDC database if the attacker has write
permission, leading to information disclosure. (CVE-2015-8629)

The CVE-2015-8631 issue was discovered by Simo Sorce of Red Hat.

All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, running Kerberos services (krb5kdc, kadmin, and kprop)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1302617 - CVE-2015-8629 krb5: xdr_nullstring() doesn't check for terminating null character
1302642 - CVE-2015-8631 krb5: Memory leak caused by supplying a null principal name in request

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
krb5-1.10.3-42z1.el6_7.src.rpm

i386:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm
krb5-workstation-1.10.3-42z1.el6_7.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm
krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-server-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
krb5-1.10.3-42z1.el6_7.src.rpm

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm
krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
krb5-1.10.3-42z1.el6_7.src.rpm

i386:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm
krb5-server-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-workstation-1.10.3-42z1.el6_7.i686.rpm

ppc64:
krb5-debuginfo-1.10.3-42z1.el6_7.ppc.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.ppc64.rpm
krb5-devel-1.10.3-42z1.el6_7.ppc.rpm
krb5-devel-1.10.3-42z1.el6_7.ppc64.rpm
krb5-libs-1.10.3-42z1.el6_7.ppc.rpm
krb5-libs-1.10.3-42z1.el6_7.ppc64.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.ppc64.rpm
krb5-server-1.10.3-42z1.el6_7.ppc64.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.ppc.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.ppc64.rpm
krb5-workstation-1.10.3-42z1.el6_7.ppc64.rpm

s390x:
krb5-debuginfo-1.10.3-42z1.el6_7.s390.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.s390x.rpm
krb5-devel-1.10.3-42z1.el6_7.s390.rpm
krb5-devel-1.10.3-42z1.el6_7.s390x.rpm
krb5-libs-1.10.3-42z1.el6_7.s390.rpm
krb5-libs-1.10.3-42z1.el6_7.s390x.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.s390x.rpm
krb5-server-1.10.3-42z1.el6_7.s390x.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.s390.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.s390x.rpm
krb5-workstation-1.10.3-42z1.el6_7.s390x.rpm

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm
krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
krb5-1.10.3-42z1.el6_7.src.rpm

i386:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm
krb5-server-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-workstation-1.10.3-42z1.el6_7.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm
krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm
krb5-devel-1.10.3-42z1.el6_7.i686.rpm
krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm
krb5-libs-1.10.3-42z1.el6_7.i686.rpm
krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm
krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-1.10.3-42z1.el6_7.x86_64.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm
krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm
krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8629
https://access.redhat.com/security/cve/CVE-2015-8631
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8biuXlSAg2UNWIIRAqANAJ9isYlOZU2KEHrFlUiObFIZ/XBxNACdGV8O
ioClPmNh8+o8ZSOXMkaB8vs=
=+IYW
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close