-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: krb5 security and bug fix update Advisory ID: RHSA-2014:1389-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1389.html Issue date: 2014-10-14 CVE Names: CVE-2013-1418 CVE-2013-6800 CVE-2014-4341 CVE-2014-4342 CVE-2014-4343 CVE-2014-4344 CVE-2014-4345 ===================================================================== 1. Summary: Updated krb5 packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC. It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request. (CVE-2013-1418, CVE-2013-6800) A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344) A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345) Two buffer over-read flaws were found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application's GSSAPI session could use either of these flaws to crash the application. (CVE-2014-4341, CVE-2014-4342) A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos. (CVE-2014-4343) These updated krb5 packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes. All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1001961 - Wrong obsoletes in krb5-pkinit-openssl 1009389 - service krb5kdc start unable to get default realm 1026942 - CVE-2013-1418 krb5: multi-realm KDC null dereference leads to crash 1031499 - CVE-2013-6800 krb5: KDC remote DoS (NULL pointer dereference and daemon crash) 1059730 - Kerberos does not handle incorrect Active Directory DNS SRV entries correctly 1087068 - 0006526: GSS api stopped working properly after krb5 update 1113652 - trusted domain logins cannot find KDC for requested realm 1116180 - CVE-2014-4341 krb5: denial of service flaws when handling padding length longer than the plaintext 1120581 - CVE-2014-4342 krb5: denial of service flaws when handling RFC 1964 tokens 1121876 - CVE-2014-4343 krb5: double-free flaw in SPNEGO initiators 1121877 - CVE-2014-4344 krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens 1128157 - CVE-2014-4345 krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: krb5-1.10.3-33.el6.src.rpm i386: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-pkinit-openssl-1.10.3-33.el6.i686.rpm krb5-workstation-1.10.3-33.el6.i686.rpm x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.x86_64.rpm krb5-pkinit-openssl-1.10.3-33.el6.x86_64.rpm krb5-workstation-1.10.3-33.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-server-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.x86_64.rpm krb5-server-1.10.3-33.el6.x86_64.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: krb5-1.10.3-33.el6.src.rpm x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.x86_64.rpm krb5-pkinit-openssl-1.10.3-33.el6.x86_64.rpm krb5-workstation-1.10.3-33.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.x86_64.rpm krb5-server-1.10.3-33.el6.x86_64.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: krb5-1.10.3-33.el6.src.rpm i386: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-pkinit-openssl-1.10.3-33.el6.i686.rpm krb5-server-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-workstation-1.10.3-33.el6.i686.rpm ppc64: krb5-debuginfo-1.10.3-33.el6.ppc.rpm krb5-debuginfo-1.10.3-33.el6.ppc64.rpm krb5-devel-1.10.3-33.el6.ppc.rpm krb5-devel-1.10.3-33.el6.ppc64.rpm krb5-libs-1.10.3-33.el6.ppc.rpm krb5-libs-1.10.3-33.el6.ppc64.rpm krb5-pkinit-openssl-1.10.3-33.el6.ppc64.rpm krb5-server-1.10.3-33.el6.ppc64.rpm krb5-server-ldap-1.10.3-33.el6.ppc.rpm krb5-server-ldap-1.10.3-33.el6.ppc64.rpm krb5-workstation-1.10.3-33.el6.ppc64.rpm s390x: krb5-debuginfo-1.10.3-33.el6.s390.rpm krb5-debuginfo-1.10.3-33.el6.s390x.rpm krb5-devel-1.10.3-33.el6.s390.rpm krb5-devel-1.10.3-33.el6.s390x.rpm krb5-libs-1.10.3-33.el6.s390.rpm krb5-libs-1.10.3-33.el6.s390x.rpm krb5-pkinit-openssl-1.10.3-33.el6.s390x.rpm krb5-server-1.10.3-33.el6.s390x.rpm krb5-server-ldap-1.10.3-33.el6.s390.rpm krb5-server-ldap-1.10.3-33.el6.s390x.rpm krb5-workstation-1.10.3-33.el6.s390x.rpm x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.x86_64.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.x86_64.rpm krb5-pkinit-openssl-1.10.3-33.el6.x86_64.rpm krb5-server-1.10.3-33.el6.x86_64.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.x86_64.rpm krb5-workstation-1.10.3-33.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: krb5-1.10.3-33.el6.src.rpm i386: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-pkinit-openssl-1.10.3-33.el6.i686.rpm krb5-server-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-workstation-1.10.3-33.el6.i686.rpm x86_64: krb5-debuginfo-1.10.3-33.el6.i686.rpm krb5-debuginfo-1.10.3-33.el6.x86_64.rpm krb5-devel-1.10.3-33.el6.i686.rpm krb5-devel-1.10.3-33.el6.x86_64.rpm krb5-libs-1.10.3-33.el6.i686.rpm krb5-libs-1.10.3-33.el6.x86_64.rpm krb5-pkinit-openssl-1.10.3-33.el6.x86_64.rpm krb5-server-1.10.3-33.el6.x86_64.rpm krb5-server-ldap-1.10.3-33.el6.i686.rpm krb5-server-ldap-1.10.3-33.el6.x86_64.rpm krb5-workstation-1.10.3-33.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-1418.html https://www.redhat.com/security/data/cve/CVE-2013-6800.html https://www.redhat.com/security/data/cve/CVE-2014-4341.html https://www.redhat.com/security/data/cve/CVE-2014-4342.html https://www.redhat.com/security/data/cve/CVE-2014-4343.html https://www.redhat.com/security/data/cve/CVE-2014-4344.html https://www.redhat.com/security/data/cve/CVE-2014-4345.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/krb5.html#RHSA-2014-1389 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUPKtIXlSAg2UNWIIRAvWWAKCIPvD42qwV6OJacP3t/NqhesvYDQCgwaB6 OijTyj8pzslkZpZbdIFkl6E= =ZvXN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce