Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:1245-01] Moderate: krb5 security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: krb5 security and bug fix update

Advisory ID: RHSA-2014:1245-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1245.html

Issue date: 2014-09-16

CVE Names: CVE-2013-1418 CVE-2013-6800 CVE-2014-4341

CVE-2014-4344

=====================================================================

 

1. Summary:

 

Updated krb5 packages that fix multiple security issues and two bugs are

now available for Red Hat Enterprise Linux 5.

 

Red Hat Product Security has rated this update as having Moderate security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

 

3. Description:

 

Kerberos is an authentication system which allows clients and services to

authenticate to each other with the help of a trusted third party, a

Kerberos Key Distribution Center (KDC).

 

It was found that if a KDC served multiple realms, certain requests could

cause the setup_server_realm() function to dereference a NULL pointer.

A remote, unauthenticated attacker could use this flaw to crash the KDC

using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)

 

A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO

acceptor for continuation tokens. A remote, unauthenticated attacker could

use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)

 

A buffer over-read flaw was found in the way MIT Kerberos handled certain

requests. A man-in-the-middle attacker with a valid Kerberos ticket who is

able to inject packets into a client or server application's GSSAPI session

could use this flaw to crash the application. (CVE-2014-4341)

 

This update also fixes the following bugs:

 

* Prior to this update, the libkrb5 library occasionally attempted to free

already freed memory when encrypting credentials. As a consequence, the

calling process terminated unexpectedly with a segmentation fault.

With this update, libkrb5 frees memory correctly, which allows the

credentials to be encrypted appropriately and thus prevents the mentioned

crash. (BZ#1004632)

 

* Previously, when the krb5 client library was waiting for a response from

a server, the timeout variable in certain cases became a negative number.

Consequently, the client could enter a loop while checking for responses.

With this update, the client logic has been modified and the described

error no longer occurs. (BZ#1089732)

 

All krb5 users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. After installing the

updated packages, the krb5kdc daemon will be restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1026942 - CVE-2013-1418 krb5: multi-realm KDC null dereference leads to crash

1031499 - CVE-2013-6800 krb5: KDC remote DoS (NULL pointer dereference and daemon crash)

1116180 - CVE-2014-4341 krb5: denial of service flaws when handling padding length longer than the plaintext

1121877 - CVE-2014-4344 krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

krb5-1.6.1-78.el5.src.rpm

 

i386:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-libs-1.6.1-78.el5.i386.rpm

krb5-workstation-1.6.1-78.el5.i386.rpm

 

x86_64:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-debuginfo-1.6.1-78.el5.x86_64.rpm

krb5-libs-1.6.1-78.el5.i386.rpm

krb5-libs-1.6.1-78.el5.x86_64.rpm

krb5-workstation-1.6.1-78.el5.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

 

Source:

krb5-1.6.1-78.el5.src.rpm

 

i386:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-devel-1.6.1-78.el5.i386.rpm

krb5-server-1.6.1-78.el5.i386.rpm

krb5-server-ldap-1.6.1-78.el5.i386.rpm

 

x86_64:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-debuginfo-1.6.1-78.el5.x86_64.rpm

krb5-devel-1.6.1-78.el5.i386.rpm

krb5-devel-1.6.1-78.el5.x86_64.rpm

krb5-server-1.6.1-78.el5.x86_64.rpm

krb5-server-ldap-1.6.1-78.el5.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

krb5-1.6.1-78.el5.src.rpm

 

i386:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-devel-1.6.1-78.el5.i386.rpm

krb5-libs-1.6.1-78.el5.i386.rpm

krb5-server-1.6.1-78.el5.i386.rpm

krb5-server-ldap-1.6.1-78.el5.i386.rpm

krb5-workstation-1.6.1-78.el5.i386.rpm

 

ia64:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-debuginfo-1.6.1-78.el5.ia64.rpm

krb5-devel-1.6.1-78.el5.ia64.rpm

krb5-libs-1.6.1-78.el5.i386.rpm

krb5-libs-1.6.1-78.el5.ia64.rpm

krb5-server-1.6.1-78.el5.ia64.rpm

krb5-server-ldap-1.6.1-78.el5.ia64.rpm

krb5-workstation-1.6.1-78.el5.ia64.rpm

 

ppc:

krb5-debuginfo-1.6.1-78.el5.ppc.rpm

krb5-debuginfo-1.6.1-78.el5.ppc64.rpm

krb5-devel-1.6.1-78.el5.ppc.rpm

krb5-devel-1.6.1-78.el5.ppc64.rpm

krb5-libs-1.6.1-78.el5.ppc.rpm

krb5-libs-1.6.1-78.el5.ppc64.rpm

krb5-server-1.6.1-78.el5.ppc.rpm

krb5-server-ldap-1.6.1-78.el5.ppc.rpm

krb5-workstation-1.6.1-78.el5.ppc.rpm

 

s390x:

krb5-debuginfo-1.6.1-78.el5.s390.rpm

krb5-debuginfo-1.6.1-78.el5.s390x.rpm

krb5-devel-1.6.1-78.el5.s390.rpm

krb5-devel-1.6.1-78.el5.s390x.rpm

krb5-libs-1.6.1-78.el5.s390.rpm

krb5-libs-1.6.1-78.el5.s390x.rpm

krb5-server-1.6.1-78.el5.s390x.rpm

krb5-server-ldap-1.6.1-78.el5.s390x.rpm

krb5-workstation-1.6.1-78.el5.s390x.rpm

 

x86_64:

krb5-debuginfo-1.6.1-78.el5.i386.rpm

krb5-debuginfo-1.6.1-78.el5.x86_64.rpm

krb5-devel-1.6.1-78.el5.i386.rpm

krb5-devel-1.6.1-78.el5.x86_64.rpm

krb5-libs-1.6.1-78.el5.i386.rpm

krb5-libs-1.6.1-78.el5.x86_64.rpm

krb5-server-1.6.1-78.el5.x86_64.rpm

krb5-server-ldap-1.6.1-78.el5.x86_64.rpm

krb5-workstation-1.6.1-78.el5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-1418.html

https://www.redhat.com/security/data/cve/CVE-2013-6800.html

https://www.redhat.com/security/data/cve/CVE-2014-4341.html

https://www.redhat.com/security/data/cve/CVE-2014-4344.html

https://access.redhat.com/security/updates/classification/#moderate

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFUF9CyXlSAg2UNWIIRAuS/AKCR6fqLsJ6U6iek4AMX0RFhMDhBOgCfQBxE

RKZSOBDcfKtxaKPx8CtJ2ng=

=k36Y

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×