====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ipa security update
Advisory ID:       RHSA-2008:0860-02
Product:           Red Hat Enterprise IPA
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0860.html
Issue date:        2008-09-10
CVE Names:         CVE-2008-3274 
====================================================================
1. Summary:

Updated ipa packages that fix a security flaw are now available for Red Hat
Enterprise IPA.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat IPA 1 for RHEL 5 Server - i386, x86_64

3. Description:

Red Hat Enterprise IPA is an integrated solution to provide
centrally-managed Identity (machines, users, virtual machines, groups,
authentication credentials), Policy (configuration settings, access control
information) and Audit (events, logs, analysis) services.

A flaw was found in the Red Hat Enterprise IPA installation procedure. The
master Kerberos password was set up in the LDAP server in such a way that
it was possible to retrieve the password via an anonymous LDAP connection.
(CVE-2008-3274)

Note: the master Kerberos password is used to encrypt keys. This flaw does
not lead to individual keys being exposed.

Users of Red Hat IPA should upgrade to these updated packages and perform
the operations explained in the solution to resolve this issue.

4. Solution:

To fully resolve this problem, you need to manually perform the following
steps after installing the updated packages:

Disclaimer: The following procedure performs critical, low-level operations
on your IPA system, and it is imperative that you back up your system
before carrying out any of the following steps. A failure during this
procedure may compromise the readability of all or part of your Kerberos
keys.

1. Upgrade all of your servers (masters and replicas) and restart the
dirsrv service on all of them. No other daemon needs to be restarted at
this stage.

2. On one master server, run the following tool:
    $ ipa-fix-2008-3274 --check

This should report that the system is vulnerable.

3. On the same master server, run the following tool:
    $ ipa-fix-2008-3274 --fix

This should dump all Kerberos principals, reload them, and then return a 
message stating that the operation completed successfully. If not, you
should contact Red Hat GSS for immediate assistance.

This step should also create a .gpg file symmetrically-encrypted with the 
Directory Manager password. This file contains a backup of all Kerberos 
key material and is written to /var/lib/ipa/.

Attention: DO NOT RUN THIS COMMAND ON ANY OTHER SERVER. See the next step.

4. On all other IPA servers, run the following tool:
    $ ipa-fix-2008-3274 --fix-replica

This will report that the system is NOT vulnerable and will then download
the master key for the local KDC instance. This command will restart the
KDC service.

If the command reports a system as anything other than not vulnerable,
verify that replication between masters is working correctly. The procedure
will not successfully complete until replication failures are addressed.


Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

457835 - CVE-2008-3274 IPA Kerberos master password disclosure

6. Package List:

Red Hat IPA 1 for RHEL 5 Server:

Source:

i386:
ipa-admintools-1.0.0-23.el5ipa.i386.rpm
ipa-client-1.0.0-23.el5ipa.i386.rpm
ipa-debuginfo-1.0.0-23.el5ipa.i386.rpm
ipa-python-1.0.0-23.el5ipa.i386.rpm
ipa-server-1.0.0-23.el5ipa.i386.rpm
ipa-server-selinux-1.0.0-23.el5ipa.i386.rpm

x86_64:
ipa-admintools-1.0.0-23.el5ipa.x86_64.rpm
ipa-client-1.0.0-23.el5ipa.x86_64.rpm
ipa-debuginfo-1.0.0-23.el5ipa.x86_64.rpm
ipa-python-1.0.0-23.el5ipa.x86_64.rpm
ipa-server-1.0.0-23.el5ipa.x86_64.rpm
ipa-server-selinux-1.0.0-23.el5ipa.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3274
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Important: ipa security update

Updated ipa packages that fix a security flaw are now available for Red Hat Enterprise IPA. This update has been rated as having important security impact by the Red Hat Securit...

Summary

Red Hat Enterprise IPA is an integrated solution to provide centrally-managed Identity (machines, users, virtual machines, groups, authentication credentials), Policy (configuration settings, access control information) and Audit (events, logs, analysis) services.
A flaw was found in the Red Hat Enterprise IPA installation procedure. The master Kerberos password was set up in the LDAP server in such a way that it was possible to retrieve the password via an anonymous LDAP connection. (CVE-2008-3274)
Note: the master Kerberos password is used to encrypt keys. This flaw does not lead to individual keys being exposed.
Users of Red Hat IPA should upgrade to these updated packages and perform the operations explained in the solution to resolve this issue.



Summary


Solution

To fully resolve this problem, you need to manually perform the following steps after installing the updated packages:
Disclaimer: The following procedure performs critical, low-level operations on your IPA system, and it is imperative that you back up your system before carrying out any of the following steps. A failure during this procedure may compromise the readability of all or part of your Kerberos keys.
1. Upgrade all of your servers (masters and replicas) and restart the dirsrv service on all of them. No other daemon needs to be restarted at this stage.
2. On one master server, run the following tool: $ ipa-fix-2008-3274 --check
This should report that the system is vulnerable.
3. On the same master server, run the following tool: $ ipa-fix-2008-3274 --fix
This should dump all Kerberos principals, reload them, and then return a message stating that the operation completed successfully. If not, you should contact Red Hat GSS for immediate assistance.
This step should also create a .gpg file symmetrically-encrypted with the Directory Manager password. This file contains a backup of all Kerberos key material and is written to /var/lib/ipa/.
Attention: DO NOT RUN THIS COMMAND ON ANY OTHER SERVER. See the next step.
4. On all other IPA servers, run the following tool: $ ipa-fix-2008-3274 --fix-replica
This will report that the system is NOT vulnerable and will then download the master key for the local KDC instance. This command will restart the KDC service.
If the command reports a system as anything other than not vulnerable, verify that replication between masters is working correctly. The procedure will not successfully complete until replication failures are addressed.

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3274 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat IPA 1 for RHEL 5 Server:
Source:
i386: ipa-admintools-1.0.0-23.el5ipa.i386.rpm ipa-client-1.0.0-23.el5ipa.i386.rpm ipa-debuginfo-1.0.0-23.el5ipa.i386.rpm ipa-python-1.0.0-23.el5ipa.i386.rpm ipa-server-1.0.0-23.el5ipa.i386.rpm ipa-server-selinux-1.0.0-23.el5ipa.i386.rpm
x86_64: ipa-admintools-1.0.0-23.el5ipa.x86_64.rpm ipa-client-1.0.0-23.el5ipa.x86_64.rpm ipa-debuginfo-1.0.0-23.el5ipa.x86_64.rpm ipa-python-1.0.0-23.el5ipa.x86_64.rpm ipa-server-1.0.0-23.el5ipa.x86_64.rpm ipa-server-selinux-1.0.0-23.el5ipa.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0860-02
Product: Red Hat Enterprise IPA
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0860.html
Issued Date: : 2008-09-10
CVE Names: CVE-2008-3274

Topic

Updated ipa packages that fix a security flaw are now available for Red Hat Enterprise IPA.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat IPA 1 for RHEL 5 Server - i386, x86_64


Bugs Fixed

457835 - CVE-2008-3274 IPA Kerberos master password disclosure


Related News