what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4788-02

Red Hat Security Advisory 2021-4788-02
Posted Nov 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4788-02 - Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-37750
SHA-256 | 8c5ca81cec5876375bf0151efade651a5f1646a6e137e3a40af290c3d9397e7b

Red Hat Security Advisory 2021-4788-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2021:4788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4788
Issue date: 2021-11-23
CVE Names: CVE-2021-37750
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c
via a FAST inner body that lacks server field (CVE-2021-37750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1996834 - CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.15.1-51.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-libs-1.15.1-51.el7_9.i686.rpm
krb5-libs-1.15.1-51.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-51.el7_9.x86_64.rpm
krb5-workstation-1.15.1-51.el7_9.x86_64.rpm
libkadm5-1.15.1-51.el7_9.i686.rpm
libkadm5-1.15.1-51.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-devel-1.15.1-51.el7_9.i686.rpm
krb5-devel-1.15.1-51.el7_9.x86_64.rpm
krb5-server-1.15.1-51.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-51.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.15.1-51.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-libs-1.15.1-51.el7_9.i686.rpm
krb5-libs-1.15.1-51.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-51.el7_9.x86_64.rpm
krb5-workstation-1.15.1-51.el7_9.x86_64.rpm
libkadm5-1.15.1-51.el7_9.i686.rpm
libkadm5-1.15.1-51.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-devel-1.15.1-51.el7_9.i686.rpm
krb5-devel-1.15.1-51.el7_9.x86_64.rpm
krb5-server-1.15.1-51.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-51.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.15.1-51.el7_9.src.rpm

ppc64:
krb5-debuginfo-1.15.1-51.el7_9.ppc.rpm
krb5-debuginfo-1.15.1-51.el7_9.ppc64.rpm
krb5-devel-1.15.1-51.el7_9.ppc.rpm
krb5-devel-1.15.1-51.el7_9.ppc64.rpm
krb5-libs-1.15.1-51.el7_9.ppc.rpm
krb5-libs-1.15.1-51.el7_9.ppc64.rpm
krb5-pkinit-1.15.1-51.el7_9.ppc64.rpm
krb5-server-1.15.1-51.el7_9.ppc64.rpm
krb5-server-ldap-1.15.1-51.el7_9.ppc64.rpm
krb5-workstation-1.15.1-51.el7_9.ppc64.rpm
libkadm5-1.15.1-51.el7_9.ppc.rpm
libkadm5-1.15.1-51.el7_9.ppc64.rpm

ppc64le:
krb5-debuginfo-1.15.1-51.el7_9.ppc64le.rpm
krb5-devel-1.15.1-51.el7_9.ppc64le.rpm
krb5-libs-1.15.1-51.el7_9.ppc64le.rpm
krb5-pkinit-1.15.1-51.el7_9.ppc64le.rpm
krb5-server-1.15.1-51.el7_9.ppc64le.rpm
krb5-server-ldap-1.15.1-51.el7_9.ppc64le.rpm
krb5-workstation-1.15.1-51.el7_9.ppc64le.rpm
libkadm5-1.15.1-51.el7_9.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-51.el7_9.s390.rpm
krb5-debuginfo-1.15.1-51.el7_9.s390x.rpm
krb5-devel-1.15.1-51.el7_9.s390.rpm
krb5-devel-1.15.1-51.el7_9.s390x.rpm
krb5-libs-1.15.1-51.el7_9.s390.rpm
krb5-libs-1.15.1-51.el7_9.s390x.rpm
krb5-pkinit-1.15.1-51.el7_9.s390x.rpm
krb5-server-1.15.1-51.el7_9.s390x.rpm
krb5-server-ldap-1.15.1-51.el7_9.s390x.rpm
krb5-workstation-1.15.1-51.el7_9.s390x.rpm
libkadm5-1.15.1-51.el7_9.s390.rpm
libkadm5-1.15.1-51.el7_9.s390x.rpm

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-devel-1.15.1-51.el7_9.i686.rpm
krb5-devel-1.15.1-51.el7_9.x86_64.rpm
krb5-libs-1.15.1-51.el7_9.i686.rpm
krb5-libs-1.15.1-51.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-51.el7_9.x86_64.rpm
krb5-server-1.15.1-51.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-51.el7_9.x86_64.rpm
krb5-workstation-1.15.1-51.el7_9.x86_64.rpm
libkadm5-1.15.1-51.el7_9.i686.rpm
libkadm5-1.15.1-51.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.15.1-51.el7_9.src.rpm

x86_64:
krb5-debuginfo-1.15.1-51.el7_9.i686.rpm
krb5-debuginfo-1.15.1-51.el7_9.x86_64.rpm
krb5-devel-1.15.1-51.el7_9.i686.rpm
krb5-devel-1.15.1-51.el7_9.x86_64.rpm
krb5-libs-1.15.1-51.el7_9.i686.rpm
krb5-libs-1.15.1-51.el7_9.x86_64.rpm
krb5-pkinit-1.15.1-51.el7_9.x86_64.rpm
krb5-server-1.15.1-51.el7_9.x86_64.rpm
krb5-server-ldap-1.15.1-51.el7_9.x86_64.rpm
krb5-workstation-1.15.1-51.el7_9.x86_64.rpm
libkadm5-1.15.1-51.el7_9.i686.rpm
libkadm5-1.15.1-51.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-37750
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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žfJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close