exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3071-01

Red Hat Security Advisory 2018-3071-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3071-01 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-5729, CVE-2018-5730
SHA-256 | 219f84032d23c506fa4ba478206e43f99aa3246e5188cd5dfab80476d16f2f9e

Red Hat Security Advisory 2018-3071-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: krb5 security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3071
Issue date: 2018-10-30
CVE Names: CVE-2018-5729 CVE-2018-5730
=====================================================================

1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: null dereference in kadmind or DN container check bypass by
supplying special crafted data (CVE-2018-5729)

* krb5: DN container check bypass by supplying special crafted data
(CVE-2018-5730)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1373909 - Running systemctl stop kadmin.service causes the status to be failed instead of inactive
1497301 - [RFE] Add German translation (de_DE.UTF-8)
1525232 - Fix network service dependencies
1538491 - certid option of PKINIT plugin does not handle leading zeros
1539824 - Order of processing for files in included directories is undefined
1540130 - [RFE] make preauth types more descriptive in krb5 trace
1551082 - CVE-2018-5730 krb5: DN container check bypass by supplying special crafted data
1551083 - CVE-2018-5729 krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
1563166 - kdestroy -A does not work with multiple principals when using KCM
1570600 - krb5-libs uses slow crypto implementation
1599721 - ipa-server-install fails when FIPS mode is enabled

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.15.1-34.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-libs-1.15.1-34.el7.i686.rpm
krb5-libs-1.15.1-34.el7.x86_64.rpm
krb5-pkinit-1.15.1-34.el7.x86_64.rpm
krb5-workstation-1.15.1-34.el7.x86_64.rpm
libkadm5-1.15.1-34.el7.i686.rpm
libkadm5-1.15.1-34.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-devel-1.15.1-34.el7.i686.rpm
krb5-devel-1.15.1-34.el7.x86_64.rpm
krb5-server-1.15.1-34.el7.x86_64.rpm
krb5-server-ldap-1.15.1-34.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.15.1-34.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-libs-1.15.1-34.el7.i686.rpm
krb5-libs-1.15.1-34.el7.x86_64.rpm
krb5-pkinit-1.15.1-34.el7.x86_64.rpm
krb5-workstation-1.15.1-34.el7.x86_64.rpm
libkadm5-1.15.1-34.el7.i686.rpm
libkadm5-1.15.1-34.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-devel-1.15.1-34.el7.i686.rpm
krb5-devel-1.15.1-34.el7.x86_64.rpm
krb5-server-1.15.1-34.el7.x86_64.rpm
krb5-server-ldap-1.15.1-34.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.15.1-34.el7.src.rpm

ppc64:
krb5-debuginfo-1.15.1-34.el7.ppc.rpm
krb5-debuginfo-1.15.1-34.el7.ppc64.rpm
krb5-devel-1.15.1-34.el7.ppc.rpm
krb5-devel-1.15.1-34.el7.ppc64.rpm
krb5-libs-1.15.1-34.el7.ppc.rpm
krb5-libs-1.15.1-34.el7.ppc64.rpm
krb5-pkinit-1.15.1-34.el7.ppc64.rpm
krb5-server-1.15.1-34.el7.ppc64.rpm
krb5-server-ldap-1.15.1-34.el7.ppc64.rpm
krb5-workstation-1.15.1-34.el7.ppc64.rpm
libkadm5-1.15.1-34.el7.ppc.rpm
libkadm5-1.15.1-34.el7.ppc64.rpm

ppc64le:
krb5-debuginfo-1.15.1-34.el7.ppc64le.rpm
krb5-devel-1.15.1-34.el7.ppc64le.rpm
krb5-libs-1.15.1-34.el7.ppc64le.rpm
krb5-pkinit-1.15.1-34.el7.ppc64le.rpm
krb5-server-1.15.1-34.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-34.el7.ppc64le.rpm
krb5-workstation-1.15.1-34.el7.ppc64le.rpm
libkadm5-1.15.1-34.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-34.el7.s390.rpm
krb5-debuginfo-1.15.1-34.el7.s390x.rpm
krb5-devel-1.15.1-34.el7.s390.rpm
krb5-devel-1.15.1-34.el7.s390x.rpm
krb5-libs-1.15.1-34.el7.s390.rpm
krb5-libs-1.15.1-34.el7.s390x.rpm
krb5-pkinit-1.15.1-34.el7.s390x.rpm
krb5-server-1.15.1-34.el7.s390x.rpm
krb5-server-ldap-1.15.1-34.el7.s390x.rpm
krb5-workstation-1.15.1-34.el7.s390x.rpm
libkadm5-1.15.1-34.el7.s390.rpm
libkadm5-1.15.1-34.el7.s390x.rpm

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-devel-1.15.1-34.el7.i686.rpm
krb5-devel-1.15.1-34.el7.x86_64.rpm
krb5-libs-1.15.1-34.el7.i686.rpm
krb5-libs-1.15.1-34.el7.x86_64.rpm
krb5-pkinit-1.15.1-34.el7.x86_64.rpm
krb5-server-1.15.1-34.el7.x86_64.rpm
krb5-server-ldap-1.15.1-34.el7.x86_64.rpm
krb5-workstation-1.15.1-34.el7.x86_64.rpm
libkadm5-1.15.1-34.el7.i686.rpm
libkadm5-1.15.1-34.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
krb5-1.15.1-34.el7.src.rpm

aarch64:
krb5-debuginfo-1.15.1-34.el7.aarch64.rpm
krb5-devel-1.15.1-34.el7.aarch64.rpm
krb5-libs-1.15.1-34.el7.aarch64.rpm
krb5-pkinit-1.15.1-34.el7.aarch64.rpm
krb5-server-1.15.1-34.el7.aarch64.rpm
krb5-server-ldap-1.15.1-34.el7.aarch64.rpm
krb5-workstation-1.15.1-34.el7.aarch64.rpm
libkadm5-1.15.1-34.el7.aarch64.rpm

ppc64le:
krb5-debuginfo-1.15.1-34.el7.ppc64le.rpm
krb5-devel-1.15.1-34.el7.ppc64le.rpm
krb5-libs-1.15.1-34.el7.ppc64le.rpm
krb5-pkinit-1.15.1-34.el7.ppc64le.rpm
krb5-server-1.15.1-34.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-34.el7.ppc64le.rpm
krb5-workstation-1.15.1-34.el7.ppc64le.rpm
libkadm5-1.15.1-34.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-34.el7.s390.rpm
krb5-debuginfo-1.15.1-34.el7.s390x.rpm
krb5-devel-1.15.1-34.el7.s390.rpm
krb5-devel-1.15.1-34.el7.s390x.rpm
krb5-libs-1.15.1-34.el7.s390.rpm
krb5-libs-1.15.1-34.el7.s390x.rpm
krb5-pkinit-1.15.1-34.el7.s390x.rpm
krb5-server-1.15.1-34.el7.s390x.rpm
krb5-server-ldap-1.15.1-34.el7.s390x.rpm
krb5-workstation-1.15.1-34.el7.s390x.rpm
libkadm5-1.15.1-34.el7.s390.rpm
libkadm5-1.15.1-34.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.15.1-34.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-34.el7.i686.rpm
krb5-debuginfo-1.15.1-34.el7.x86_64.rpm
krb5-devel-1.15.1-34.el7.i686.rpm
krb5-devel-1.15.1-34.el7.x86_64.rpm
krb5-libs-1.15.1-34.el7.i686.rpm
krb5-libs-1.15.1-34.el7.x86_64.rpm
krb5-pkinit-1.15.1-34.el7.x86_64.rpm
krb5-server-1.15.1-34.el7.x86_64.rpm
krb5-server-ldap-1.15.1-34.el7.x86_64.rpm
krb5-workstation-1.15.1-34.el7.x86_64.rpm
libkadm5-1.15.1-34.el7.i686.rpm
libkadm5-1.15.1-34.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5729
https://access.redhat.com/security/cve/CVE-2018-5730
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y39E
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close