-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: krb5-appl security update Advisory ID: RHSA-2020:1349-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1349 Issue date: 2020-04-07 CVE Names: CVE-2020-10188 ==================================================================== 1. Summary: An update for krb5-appl is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The krb5-appl packages contain Kerberos-aware versions of telnet, ftp, rsh, and rlogin clients and servers. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and trusted third-party, the Key Distribution Center (KDC). Security Fix(es): * telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code (CVE-2020-10188) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: krb5-appl-1.0.1-10.el6_10.src.rpm i386: krb5-appl-clients-1.0.1-10.el6_10.i686.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm krb5-appl-servers-1.0.1-10.el6_10.i686.rpm x86_64: krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: krb5-appl-1.0.1-10.el6_10.src.rpm x86_64: krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: krb5-appl-1.0.1-10.el6_10.src.rpm i386: krb5-appl-clients-1.0.1-10.el6_10.i686.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm krb5-appl-servers-1.0.1-10.el6_10.i686.rpm ppc64: krb5-appl-clients-1.0.1-10.el6_10.ppc64.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.ppc64.rpm krb5-appl-servers-1.0.1-10.el6_10.ppc64.rpm s390x: krb5-appl-clients-1.0.1-10.el6_10.s390x.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.s390x.rpm krb5-appl-servers-1.0.1-10.el6_10.s390x.rpm x86_64: krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: krb5-appl-1.0.1-10.el6_10.src.rpm i386: krb5-appl-clients-1.0.1-10.el6_10.i686.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm krb5-appl-servers-1.0.1-10.el6_10.i686.rpm x86_64: krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10188 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXoxYS9zjgjWX9erEAQhmsg/8CtX8WI/dnUdo/qHUjiwnTkGoLHRN/KLC uj2V8TTHf0rfYuz0tsPKGDJArCXrt+mc9qf19U9uZZ6uGXaDgHzdp4o1sM/Bmez+ T74QoUOzcUru+9rNkuN8gWJIB9APknvGaE22h9TwJqclTMZ2VLFi4z7s3wzcqYaf UlWTydv8UlfKu1AH7z0fVAINhpfK4dxFgGAR7zU6ZYmiWcly3wixpfqHJCAPHWs/ RH8lwbVVfHztYwW0GZ08rO/FQhDMYJJC9K/RuL/BGtkg4xY+YjU2nWcywvIJlOlu RY3xB4bVJVMl4k1PWoyNJqqsAmH/8Lb4NTWZgkrc6r7owWqGwytJuSB+60ynjVkx UyiVDIpa9VG+nh03gIzlaZXJ7j2CtDJoRXmi8FtSKT56zhoeBYlN1t+JlcC/+Abr QSiJipb2wJ9aml02UaurK3GXvdcYwWiUuyoNMIPP1wLqUBU5E8fzdGhWgu0FcRw2 aZIdv+VF5XpMAiO3R+poF4BOzhV+hYT6C2LfKB31cSTuQaXBKLXSogEpXbgvpA80 DAqG3SSl7f5uAU0WeXxEqBBULeHr3gwZOeWcDKtgnmw4O0BVJdWPindDYufLqdfG yy0PPt/X0AyKPv7whNlkZvkvqUMymypdY1uJfp4sEWzSLtG4e9eEUGphsLhDtv6S HTM46rj2PPoóIW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce