exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0666-01

Red Hat Security Advisory 2018-0666-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0666-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2017-11368, CVE-2017-7562
SHA-256 | cfab6d57ecafe348640951238302d92e1faf01e015b7ac0122699c609cb75764

Red Hat Security Advisory 2018-0666-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security, bug fix, and enhancement update
Advisory ID: RHSA-2018:0666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0666
Issue date: 2018-04-10
CVE Names: CVE-2017-7562 CVE-2017-11368
=====================================================================

1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: Authentication bypass by improper validation of certificate EKU and
SAN (CVE-2017-7562)

* krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure
(CVE-2017-11368)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1431198 - automatically add 'includedir /etc/krb5.conf.d/' to krb5.conf on update
1443388 - Please add the changes needed for the t_certauth.py test
1472956 - Add support to query the SSF of a context
1473560 - CVE-2017-11368 krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure
1485510 - CVE-2017-7562 krb5: Authentication bypass by improper validation of certificate EKU and SAN

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

ppc64:
krb5-debuginfo-1.15.1-18.el7.ppc.rpm
krb5-debuginfo-1.15.1-18.el7.ppc64.rpm
krb5-devel-1.15.1-18.el7.ppc.rpm
krb5-devel-1.15.1-18.el7.ppc64.rpm
krb5-libs-1.15.1-18.el7.ppc.rpm
krb5-libs-1.15.1-18.el7.ppc64.rpm
krb5-pkinit-1.15.1-18.el7.ppc64.rpm
krb5-server-1.15.1-18.el7.ppc64.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64.rpm
krb5-workstation-1.15.1-18.el7.ppc64.rpm
libkadm5-1.15.1-18.el7.ppc.rpm
libkadm5-1.15.1-18.el7.ppc64.rpm

ppc64le:
krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm
krb5-devel-1.15.1-18.el7.ppc64le.rpm
krb5-libs-1.15.1-18.el7.ppc64le.rpm
krb5-pkinit-1.15.1-18.el7.ppc64le.rpm
krb5-server-1.15.1-18.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm
krb5-workstation-1.15.1-18.el7.ppc64le.rpm
libkadm5-1.15.1-18.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-18.el7.s390.rpm
krb5-debuginfo-1.15.1-18.el7.s390x.rpm
krb5-devel-1.15.1-18.el7.s390.rpm
krb5-devel-1.15.1-18.el7.s390x.rpm
krb5-libs-1.15.1-18.el7.s390.rpm
krb5-libs-1.15.1-18.el7.s390x.rpm
krb5-pkinit-1.15.1-18.el7.s390x.rpm
krb5-server-1.15.1-18.el7.s390x.rpm
krb5-server-ldap-1.15.1-18.el7.s390x.rpm
krb5-workstation-1.15.1-18.el7.s390x.rpm
libkadm5-1.15.1-18.el7.s390.rpm
libkadm5-1.15.1-18.el7.s390x.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

aarch64:
krb5-debuginfo-1.15.1-18.el7.aarch64.rpm
krb5-devel-1.15.1-18.el7.aarch64.rpm
krb5-libs-1.15.1-18.el7.aarch64.rpm
krb5-pkinit-1.15.1-18.el7.aarch64.rpm
krb5-server-1.15.1-18.el7.aarch64.rpm
krb5-server-ldap-1.15.1-18.el7.aarch64.rpm
krb5-workstation-1.15.1-18.el7.aarch64.rpm
libkadm5-1.15.1-18.el7.aarch64.rpm

ppc64le:
krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm
krb5-devel-1.15.1-18.el7.ppc64le.rpm
krb5-libs-1.15.1-18.el7.ppc64le.rpm
krb5-pkinit-1.15.1-18.el7.ppc64le.rpm
krb5-server-1.15.1-18.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm
krb5-workstation-1.15.1-18.el7.ppc64le.rpm
libkadm5-1.15.1-18.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-18.el7.s390.rpm
krb5-debuginfo-1.15.1-18.el7.s390x.rpm
krb5-devel-1.15.1-18.el7.s390.rpm
krb5-devel-1.15.1-18.el7.s390x.rpm
krb5-libs-1.15.1-18.el7.s390.rpm
krb5-libs-1.15.1-18.el7.s390x.rpm
krb5-pkinit-1.15.1-18.el7.s390x.rpm
krb5-server-1.15.1-18.el7.s390x.rpm
krb5-server-ldap-1.15.1-18.el7.s390x.rpm
krb5-workstation-1.15.1-18.el7.s390x.rpm
libkadm5-1.15.1-18.el7.s390.rpm
libkadm5-1.15.1-18.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7562
https://access.redhat.com/security/cve/CVE-2017-11368
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHnvXlSAg2UNWIIRAgmIAJ0Qyk8Euo9tnwpVs2LOdTeB1+I9gwCbB6Uz
kho/+IksjvaI9huTxRdZcyo=
=4CCK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close