-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: krb5 security update Advisory ID: RHSA-2016:0493-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0493.html Issue date: 2016-03-22 CVE Names: CVE-2015-8629 CVE-2015-8631 ===================================================================== 1. Summary: Updated krb5 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC. A memory leak flaw was found in the krb5_unparse_name() function of the MIT Kerberos kadmind service. An authenticated attacker could repeatedly send specially crafted requests to the server, which could cause the server to consume large amounts of memory resources, ultimately leading to a denial of service due to memory exhaustion. (CVE-2015-8631) An out-of-bounds read flaw was found in the kadmind service of MIT Kerberos. An authenticated attacker could send a maliciously crafted message to force kadmind to read beyond the end of allocated memory, and write the memory contents to the KDC database if the attacker has write permission, leading to information disclosure. (CVE-2015-8629) The CVE-2015-8631 issue was discovered by Simo Sorce of Red Hat. All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1302617 - CVE-2015-8629 krb5: xdr_nullstring() doesn't check for terminating null character 1302642 - CVE-2015-8631 krb5: Memory leak caused by supplying a null principal name in request 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: krb5-1.10.3-42z1.el6_7.src.rpm i386: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm krb5-workstation-1.10.3-42z1.el6_7.i686.rpm x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-server-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: krb5-1.10.3-42z1.el6_7.src.rpm x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: krb5-1.10.3-42z1.el6_7.src.rpm i386: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm krb5-server-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-workstation-1.10.3-42z1.el6_7.i686.rpm ppc64: krb5-debuginfo-1.10.3-42z1.el6_7.ppc.rpm krb5-debuginfo-1.10.3-42z1.el6_7.ppc64.rpm krb5-devel-1.10.3-42z1.el6_7.ppc.rpm krb5-devel-1.10.3-42z1.el6_7.ppc64.rpm krb5-libs-1.10.3-42z1.el6_7.ppc.rpm krb5-libs-1.10.3-42z1.el6_7.ppc64.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.ppc64.rpm krb5-server-1.10.3-42z1.el6_7.ppc64.rpm krb5-server-ldap-1.10.3-42z1.el6_7.ppc.rpm krb5-server-ldap-1.10.3-42z1.el6_7.ppc64.rpm krb5-workstation-1.10.3-42z1.el6_7.ppc64.rpm s390x: krb5-debuginfo-1.10.3-42z1.el6_7.s390.rpm krb5-debuginfo-1.10.3-42z1.el6_7.s390x.rpm krb5-devel-1.10.3-42z1.el6_7.s390.rpm krb5-devel-1.10.3-42z1.el6_7.s390x.rpm krb5-libs-1.10.3-42z1.el6_7.s390.rpm krb5-libs-1.10.3-42z1.el6_7.s390x.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.s390x.rpm krb5-server-1.10.3-42z1.el6_7.s390x.rpm krb5-server-ldap-1.10.3-42z1.el6_7.s390.rpm krb5-server-ldap-1.10.3-42z1.el6_7.s390x.rpm krb5-workstation-1.10.3-42z1.el6_7.s390x.rpm x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: krb5-1.10.3-42z1.el6_7.src.rpm i386: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.i686.rpm krb5-server-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-workstation-1.10.3-42z1.el6_7.i686.rpm x86_64: krb5-debuginfo-1.10.3-42z1.el6_7.i686.rpm krb5-debuginfo-1.10.3-42z1.el6_7.x86_64.rpm krb5-devel-1.10.3-42z1.el6_7.i686.rpm krb5-devel-1.10.3-42z1.el6_7.x86_64.rpm krb5-libs-1.10.3-42z1.el6_7.i686.rpm krb5-libs-1.10.3-42z1.el6_7.x86_64.rpm krb5-pkinit-openssl-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-1.10.3-42z1.el6_7.x86_64.rpm krb5-server-ldap-1.10.3-42z1.el6_7.i686.rpm krb5-server-ldap-1.10.3-42z1.el6_7.x86_64.rpm krb5-workstation-1.10.3-42z1.el6_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8629 https://access.redhat.com/security/cve/CVE-2015-8631 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW8biuXlSAg2UNWIIRAqANAJ9isYlOZU2KEHrFlUiObFIZ/XBxNACdGV8O ioClPmNh8+o8ZSOXMkaB8vs= =+IYW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce