====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2011:1379-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1379.html
Issue date:        2011-10-18
CVE Names:         CVE-2011-1527 CVE-2011-1528 CVE-2011-1529 
====================================================================
1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

Multiple NULL pointer dereference and assertion failure flaws were found
in the MIT Kerberos KDC when it was configured to use an LDAP (Lightweight
Directory Access Protocol) or Berkeley Database (Berkeley DB) back end. A
remote attacker could use these flaws to crash the KDC. (CVE-2011-1527,
CVE-2011-1528, CVE-2011-1529)

Red Hat would like to thank the MIT Kerberos project for reporting the
CVE-2011-1527 issue. Upstream acknowledges Andrej Ota as the original
reporter of CVE-2011-1527.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

737711 - CVE-2011-1527 CVE-2011-1528 CVE-2011-1529 krb5: KDC denial of service vulnerabilities (MITKRB5-SA-2011-006)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

ppc64:
krb5-debuginfo-1.9-9.el6_1.2.ppc.rpm
krb5-debuginfo-1.9-9.el6_1.2.ppc64.rpm
krb5-devel-1.9-9.el6_1.2.ppc.rpm
krb5-devel-1.9-9.el6_1.2.ppc64.rpm
krb5-libs-1.9-9.el6_1.2.ppc.rpm
krb5-libs-1.9-9.el6_1.2.ppc64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.ppc64.rpm
krb5-server-1.9-9.el6_1.2.ppc64.rpm
krb5-server-ldap-1.9-9.el6_1.2.ppc.rpm
krb5-server-ldap-1.9-9.el6_1.2.ppc64.rpm
krb5-workstation-1.9-9.el6_1.2.ppc64.rpm

s390x:
krb5-debuginfo-1.9-9.el6_1.2.s390.rpm
krb5-debuginfo-1.9-9.el6_1.2.s390x.rpm
krb5-devel-1.9-9.el6_1.2.s390.rpm
krb5-devel-1.9-9.el6_1.2.s390x.rpm
krb5-libs-1.9-9.el6_1.2.s390.rpm
krb5-libs-1.9-9.el6_1.2.s390x.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.s390x.rpm
krb5-server-1.9-9.el6_1.2.s390x.rpm
krb5-server-ldap-1.9-9.el6_1.2.s390.rpm
krb5-server-ldap-1.9-9.el6_1.2.s390x.rpm
krb5-workstation-1.9-9.el6_1.2.s390x.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1527.html
https://www.redhat.com/security/data/cve/CVE-2011-1528.html
https://www.redhat.com/security/data/cve/CVE-2011-1529.html
https://access.redhat.com/security/updates/classification/#moderate
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1379-01: krb5: Moderate Advisory

Updated krb5 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6

Summary

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).
Multiple NULL pointer dereference and assertion failure flaws were found in the MIT Kerberos KDC when it was configured to use an LDAP (Lightweight Directory Access Protocol) or Berkeley Database (Berkeley DB) back end. A remote attacker could use these flaws to crash the KDC. (CVE-2011-1527, CVE-2011-1528, CVE-2011-1529)
Red Hat would like to thank the MIT Kerberos project for reporting the CVE-2011-1527 issue. Upstream acknowledges Andrej Ota as the original reporter of CVE-2011-1527.
All krb5 users should upgrade to these updated packages, which contain a backported patch to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1527.html https://www.redhat.com/security/data/cve/CVE-2011-1528.html https://www.redhat.com/security/data/cve/CVE-2011-1529.html https://access.redhat.com/security/updates/classification/#moderate http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm krb5-workstation-1.9-9.el6_1.2.i686.rpm
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.x86_64.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm krb5-workstation-1.9-9.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-server-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.x86_64.rpm krb5-server-1.9-9.el6_1.2.x86_64.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.x86_64.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm krb5-server-1.9-9.el6_1.2.x86_64.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm krb5-workstation-1.9-9.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm krb5-server-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-workstation-1.9-9.el6_1.2.i686.rpm
ppc64: krb5-debuginfo-1.9-9.el6_1.2.ppc.rpm krb5-debuginfo-1.9-9.el6_1.2.ppc64.rpm krb5-devel-1.9-9.el6_1.2.ppc.rpm krb5-devel-1.9-9.el6_1.2.ppc64.rpm krb5-libs-1.9-9.el6_1.2.ppc.rpm krb5-libs-1.9-9.el6_1.2.ppc64.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.ppc64.rpm krb5-server-1.9-9.el6_1.2.ppc64.rpm krb5-server-ldap-1.9-9.el6_1.2.ppc.rpm krb5-server-ldap-1.9-9.el6_1.2.ppc64.rpm krb5-workstation-1.9-9.el6_1.2.ppc64.rpm
s390x: krb5-debuginfo-1.9-9.el6_1.2.s390.rpm krb5-debuginfo-1.9-9.el6_1.2.s390x.rpm krb5-devel-1.9-9.el6_1.2.s390.rpm krb5-devel-1.9-9.el6_1.2.s390x.rpm krb5-libs-1.9-9.el6_1.2.s390.rpm krb5-libs-1.9-9.el6_1.2.s390x.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.s390x.rpm krb5-server-1.9-9.el6_1.2.s390x.rpm krb5-server-ldap-1.9-9.el6_1.2.s390.rpm krb5-server-ldap-1.9-9.el6_1.2.s390x.rpm krb5-workstation-1.9-9.el6_1.2.s390x.rpm
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.x86_64.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.x86_64.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm krb5-server-1.9-9.el6_1.2.x86_64.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm krb5-workstation-1.9-9.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm krb5-server-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-workstation-1.9-9.el6_1.2.i686.rpm
x86_64: krb5-debuginfo-1.9-9.el6_1.2.i686.rpm krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm krb5-devel-1.9-9.el6_1.2.i686.rpm krb5-devel-1.9-9.el6_1.2.x86_64.rpm krb5-libs-1.9-9.el6_1.2.i686.rpm krb5-libs-1.9-9.el6_1.2.x86_64.rpm krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm krb5-server-1.9-9.el6_1.2.x86_64.rpm krb5-server-ldap-1.9-9.el6_1.2.i686.rpm krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm krb5-workstation-1.9-9.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1379-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1379.html
Issued Date: : 2011-10-18
CVE Names: CVE-2011-1527 CVE-2011-1528 CVE-2011-1529

Topic

Updated krb5 packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

737711 - CVE-2011-1527 CVE-2011-1528 CVE-2011-1529 krb5: KDC denial of service vulnerabilities (MITKRB5-SA-2011-006)


Related News