[RHSA-2013:0656-01] Moderate: krb5 security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Mar 18 18:09:21 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2013:0656-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0656.html
Issue date:        2013-03-18
CVE Names:         CVE-2012-1016 CVE-2013-1415 
=====================================================================

1. Summary:

Updated krb5 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

When a client attempts to use PKINIT to obtain credentials from the KDC,
the client can specify, using an issuer and serial number, which of the
KDC's possibly-many certificates the client has in its possession, as a
hint to the KDC that it should use the corresponding key to sign its
response. If that specification was malformed, the KDC could attempt to
dereference a NULL pointer and crash. (CVE-2013-1415)

When a client attempts to use PKINIT to obtain credentials from the KDC,
the client will typically format its request to conform to the
specification published in RFC 4556. For interoperability reasons, clients
and servers also provide support for an older, draft version of that
specification. If a client formatted its request to conform to this older
version of the specification, with a non-default key agreement option, it
could cause the KDC to attempt to dereference a NULL pointer and crash.
(CVE-2012-1016)

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

914749 - CVE-2013-1415 krb5: PKINIT null pointer deref leads to DoS  (pkinit_check_kdc_pkid())
917840 - CVE-2012-1016 krb5: PKINIT null pointer deref leads to DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.i686.rpm
krb5-workstation-1.10.3-10.el6_4.1.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-server-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.i686.rpm
krb5-server-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-workstation-1.10.3-10.el6_4.1.i686.rpm

ppc64:
krb5-debuginfo-1.10.3-10.el6_4.1.ppc.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.ppc64.rpm
krb5-devel-1.10.3-10.el6_4.1.ppc.rpm
krb5-devel-1.10.3-10.el6_4.1.ppc64.rpm
krb5-libs-1.10.3-10.el6_4.1.ppc.rpm
krb5-libs-1.10.3-10.el6_4.1.ppc64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.ppc64.rpm
krb5-server-1.10.3-10.el6_4.1.ppc64.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.ppc.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.ppc64.rpm
krb5-workstation-1.10.3-10.el6_4.1.ppc64.rpm

s390x:
krb5-debuginfo-1.10.3-10.el6_4.1.s390.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.s390x.rpm
krb5-devel-1.10.3-10.el6_4.1.s390.rpm
krb5-devel-1.10.3-10.el6_4.1.s390x.rpm
krb5-libs-1.10.3-10.el6_4.1.s390.rpm
krb5-libs-1.10.3-10.el6_4.1.s390x.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.s390x.rpm
krb5-server-1.10.3-10.el6_4.1.s390x.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.s390.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.s390x.rpm
krb5-workstation-1.10.3-10.el6_4.1.s390x.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.10.3-10.el6_4.1.src.rpm

i386:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.i686.rpm
krb5-server-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-workstation-1.10.3-10.el6_4.1.i686.rpm

x86_64:
krb5-debuginfo-1.10.3-10.el6_4.1.i686.rpm
krb5-debuginfo-1.10.3-10.el6_4.1.x86_64.rpm
krb5-devel-1.10.3-10.el6_4.1.i686.rpm
krb5-devel-1.10.3-10.el6_4.1.x86_64.rpm
krb5-libs-1.10.3-10.el6_4.1.i686.rpm
krb5-libs-1.10.3-10.el6_4.1.x86_64.rpm
krb5-pkinit-openssl-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-1.10.3-10.el6_4.1.x86_64.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.i686.rpm
krb5-server-ldap-1.10.3-10.el6_4.1.x86_64.rpm
krb5-workstation-1.10.3-10.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1016.html
https://www.redhat.com/security/data/cve/CVE-2013-1415.html
https://access.redhat.com/security/updates/classification/#moderate
http://tools.ietf.org/html/rfc4556

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRR1g9XlSAg2UNWIIRAibEAKCEYZ5I/HIGOCUzaUjggFJJJHJcDQCfWEc4
klXheDQWzN0lGXWDN8o7g5E=
=+g6V
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list