-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: krb5-appl security update Advisory ID: RHSA-2011:1854-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1854.html Issue date: 2011-12-28 CVE Names: CVE-2011-4862 ===================================================================== 1. Summary: Updated krb5-appl packages that fix one security issue are now available for Red Hat Enterprise Linux 6.0 and 6.1 Extended Update Support. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64 3. Description: The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and rlogin clients and servers. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC). A buffer overflow flaw was found in the MIT krb5 telnet daemon (telnetd). A remote attacker who can access the telnet port of a target machine could use this flaw to execute arbitrary code as root. (CVE-2011-4862) Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package. For users who have installed the krb5-appl-servers package, have enabled the krb5 telnet daemon, and have it accessible remotely, this update should be applied immediately. All krb5-appl-server users should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: The krb5 telnet daemon is an xinetd service. You can determine if krb5 telnetd is enabled with the commands: /sbin/chkconfig --list krb5-telnet /sbin/chkconfig --list ekrb5-telnet The output of these command will display "on" if krb5 telnet is enabled. krb5 telnet daemon can be immediately disabled with the commands: /sbin/chkconfig krb5-telnet off /sbin/chkconfig ekrb5-telnet off Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 770325 - CVE-2011-4862 krb5: remote buffer overflow in kerberized telnet daemon 6. Package List: Red Hat Enterprise Linux Server EUS (v. 6.0): Source: krb5-appl-1.0.1-1.el6_0.1.src.rpm i386: krb5-appl-clients-1.0.1-1.el6_0.1.i686.rpm krb5-appl-debuginfo-1.0.1-1.el6_0.1.i686.rpm krb5-appl-servers-1.0.1-1.el6_0.1.i686.rpm ppc64: krb5-appl-clients-1.0.1-1.el6_0.1.ppc64.rpm krb5-appl-debuginfo-1.0.1-1.el6_0.1.ppc64.rpm krb5-appl-servers-1.0.1-1.el6_0.1.ppc64.rpm s390x: krb5-appl-clients-1.0.1-1.el6_0.1.s390x.rpm krb5-appl-debuginfo-1.0.1-1.el6_0.1.s390x.rpm krb5-appl-servers-1.0.1-1.el6_0.1.s390x.rpm x86_64: krb5-appl-clients-1.0.1-1.el6_0.1.x86_64.rpm krb5-appl-debuginfo-1.0.1-1.el6_0.1.x86_64.rpm krb5-appl-servers-1.0.1-1.el6_0.1.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.1): Source: krb5-appl-1.0.1-2.el6_1.3.src.rpm i386: krb5-appl-clients-1.0.1-2.el6_1.3.i686.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.3.i686.rpm krb5-appl-servers-1.0.1-2.el6_1.3.i686.rpm ppc64: krb5-appl-clients-1.0.1-2.el6_1.3.ppc64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.3.ppc64.rpm krb5-appl-servers-1.0.1-2.el6_1.3.ppc64.rpm s390x: krb5-appl-clients-1.0.1-2.el6_1.3.s390x.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.3.s390x.rpm krb5-appl-servers-1.0.1-2.el6_1.3.s390x.rpm x86_64: krb5-appl-clients-1.0.1-2.el6_1.3.x86_64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.3.x86_64.rpm krb5-appl-servers-1.0.1-2.el6_1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-4862.html https://access.redhat.com/security/updates/classification/#critical http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFO+2/5XlSAg2UNWIIRAhAMAJ0U++stKldxEWj5FauuFgWeYIWAZgCfYAnq 8pY0RBdBzsAgUv5W2qm3Ji0= =nLBa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce