-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:0666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0666
Issue date:        2018-04-10
CVE Names:         CVE-2017-7562 CVE-2017-11368 
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: Authentication bypass by improper validation of certificate EKU and
SAN (CVE-2017-7562)

* krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure
(CVE-2017-11368)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1431198 - automatically add 'includedir /etc/krb5.conf.d/' to  krb5.conf on update
1443388 - Please add the changes needed for the t_certauth.py test
1472956 - Add support to query the SSF of a context
1473560 - CVE-2017-11368 krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure
1485510 - CVE-2017-7562 krb5: Authentication bypass by improper validation of certificate EKU and SAN

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

ppc64:
krb5-debuginfo-1.15.1-18.el7.ppc.rpm
krb5-debuginfo-1.15.1-18.el7.ppc64.rpm
krb5-devel-1.15.1-18.el7.ppc.rpm
krb5-devel-1.15.1-18.el7.ppc64.rpm
krb5-libs-1.15.1-18.el7.ppc.rpm
krb5-libs-1.15.1-18.el7.ppc64.rpm
krb5-pkinit-1.15.1-18.el7.ppc64.rpm
krb5-server-1.15.1-18.el7.ppc64.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64.rpm
krb5-workstation-1.15.1-18.el7.ppc64.rpm
libkadm5-1.15.1-18.el7.ppc.rpm
libkadm5-1.15.1-18.el7.ppc64.rpm

ppc64le:
krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm
krb5-devel-1.15.1-18.el7.ppc64le.rpm
krb5-libs-1.15.1-18.el7.ppc64le.rpm
krb5-pkinit-1.15.1-18.el7.ppc64le.rpm
krb5-server-1.15.1-18.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm
krb5-workstation-1.15.1-18.el7.ppc64le.rpm
libkadm5-1.15.1-18.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-18.el7.s390.rpm
krb5-debuginfo-1.15.1-18.el7.s390x.rpm
krb5-devel-1.15.1-18.el7.s390.rpm
krb5-devel-1.15.1-18.el7.s390x.rpm
krb5-libs-1.15.1-18.el7.s390.rpm
krb5-libs-1.15.1-18.el7.s390x.rpm
krb5-pkinit-1.15.1-18.el7.s390x.rpm
krb5-server-1.15.1-18.el7.s390x.rpm
krb5-server-ldap-1.15.1-18.el7.s390x.rpm
krb5-workstation-1.15.1-18.el7.s390x.rpm
libkadm5-1.15.1-18.el7.s390.rpm
libkadm5-1.15.1-18.el7.s390x.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

aarch64:
krb5-debuginfo-1.15.1-18.el7.aarch64.rpm
krb5-devel-1.15.1-18.el7.aarch64.rpm
krb5-libs-1.15.1-18.el7.aarch64.rpm
krb5-pkinit-1.15.1-18.el7.aarch64.rpm
krb5-server-1.15.1-18.el7.aarch64.rpm
krb5-server-ldap-1.15.1-18.el7.aarch64.rpm
krb5-workstation-1.15.1-18.el7.aarch64.rpm
libkadm5-1.15.1-18.el7.aarch64.rpm

ppc64le:
krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm
krb5-devel-1.15.1-18.el7.ppc64le.rpm
krb5-libs-1.15.1-18.el7.ppc64le.rpm
krb5-pkinit-1.15.1-18.el7.ppc64le.rpm
krb5-server-1.15.1-18.el7.ppc64le.rpm
krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm
krb5-workstation-1.15.1-18.el7.ppc64le.rpm
libkadm5-1.15.1-18.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.15.1-18.el7.s390.rpm
krb5-debuginfo-1.15.1-18.el7.s390x.rpm
krb5-devel-1.15.1-18.el7.s390.rpm
krb5-devel-1.15.1-18.el7.s390x.rpm
krb5-libs-1.15.1-18.el7.s390.rpm
krb5-libs-1.15.1-18.el7.s390x.rpm
krb5-pkinit-1.15.1-18.el7.s390x.rpm
krb5-server-1.15.1-18.el7.s390x.rpm
krb5-server-ldap-1.15.1-18.el7.s390x.rpm
krb5-workstation-1.15.1-18.el7.s390x.rpm
libkadm5-1.15.1-18.el7.s390.rpm
libkadm5-1.15.1-18.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.15.1-18.el7.src.rpm

x86_64:
krb5-debuginfo-1.15.1-18.el7.i686.rpm
krb5-debuginfo-1.15.1-18.el7.x86_64.rpm
krb5-devel-1.15.1-18.el7.i686.rpm
krb5-devel-1.15.1-18.el7.x86_64.rpm
krb5-libs-1.15.1-18.el7.i686.rpm
krb5-libs-1.15.1-18.el7.x86_64.rpm
krb5-pkinit-1.15.1-18.el7.x86_64.rpm
krb5-server-1.15.1-18.el7.x86_64.rpm
krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
krb5-workstation-1.15.1-18.el7.x86_64.rpm
libkadm5-1.15.1-18.el7.i686.rpm
libkadm5-1.15.1-18.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7562
https://access.redhat.com/security/cve/CVE-2017-11368
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHnvXlSAg2UNWIIRAgmIAJ0Qyk8Euo9tnwpVs2LOdTeB1+I9gwCbB6Uz
kho/+IksjvaI9huTxRdZcyo=4CCK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0666:01 Moderate: krb5 security, bug fix,

An update for krb5 is now available for Red Hat Enterprise Linux 7

Summary

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: Authentication bypass by improper validation of certificate EKU and SAN (CVE-2017-7562)
* krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure (CVE-2017-11368)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-7562 https://access.redhat.com/security/cve/CVE-2017-11368 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: krb5-1.15.1-18.el7.src.rpm
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-libs-1.15.1-18.el7.i686.rpm krb5-libs-1.15.1-18.el7.x86_64.rpm krb5-pkinit-1.15.1-18.el7.x86_64.rpm krb5-workstation-1.15.1-18.el7.x86_64.rpm libkadm5-1.15.1-18.el7.i686.rpm libkadm5-1.15.1-18.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-devel-1.15.1-18.el7.i686.rpm krb5-devel-1.15.1-18.el7.x86_64.rpm krb5-server-1.15.1-18.el7.x86_64.rpm krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: krb5-1.15.1-18.el7.src.rpm
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-libs-1.15.1-18.el7.i686.rpm krb5-libs-1.15.1-18.el7.x86_64.rpm krb5-pkinit-1.15.1-18.el7.x86_64.rpm krb5-workstation-1.15.1-18.el7.x86_64.rpm libkadm5-1.15.1-18.el7.i686.rpm libkadm5-1.15.1-18.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-devel-1.15.1-18.el7.i686.rpm krb5-devel-1.15.1-18.el7.x86_64.rpm krb5-server-1.15.1-18.el7.x86_64.rpm krb5-server-ldap-1.15.1-18.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: krb5-1.15.1-18.el7.src.rpm
ppc64: krb5-debuginfo-1.15.1-18.el7.ppc.rpm krb5-debuginfo-1.15.1-18.el7.ppc64.rpm krb5-devel-1.15.1-18.el7.ppc.rpm krb5-devel-1.15.1-18.el7.ppc64.rpm krb5-libs-1.15.1-18.el7.ppc.rpm krb5-libs-1.15.1-18.el7.ppc64.rpm krb5-pkinit-1.15.1-18.el7.ppc64.rpm krb5-server-1.15.1-18.el7.ppc64.rpm krb5-server-ldap-1.15.1-18.el7.ppc64.rpm krb5-workstation-1.15.1-18.el7.ppc64.rpm libkadm5-1.15.1-18.el7.ppc.rpm libkadm5-1.15.1-18.el7.ppc64.rpm
ppc64le: krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm krb5-devel-1.15.1-18.el7.ppc64le.rpm krb5-libs-1.15.1-18.el7.ppc64le.rpm krb5-pkinit-1.15.1-18.el7.ppc64le.rpm krb5-server-1.15.1-18.el7.ppc64le.rpm krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm krb5-workstation-1.15.1-18.el7.ppc64le.rpm libkadm5-1.15.1-18.el7.ppc64le.rpm
s390x: krb5-debuginfo-1.15.1-18.el7.s390.rpm krb5-debuginfo-1.15.1-18.el7.s390x.rpm krb5-devel-1.15.1-18.el7.s390.rpm krb5-devel-1.15.1-18.el7.s390x.rpm krb5-libs-1.15.1-18.el7.s390.rpm krb5-libs-1.15.1-18.el7.s390x.rpm krb5-pkinit-1.15.1-18.el7.s390x.rpm krb5-server-1.15.1-18.el7.s390x.rpm krb5-server-ldap-1.15.1-18.el7.s390x.rpm krb5-workstation-1.15.1-18.el7.s390x.rpm libkadm5-1.15.1-18.el7.s390.rpm libkadm5-1.15.1-18.el7.s390x.rpm
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-devel-1.15.1-18.el7.i686.rpm krb5-devel-1.15.1-18.el7.x86_64.rpm krb5-libs-1.15.1-18.el7.i686.rpm krb5-libs-1.15.1-18.el7.x86_64.rpm krb5-pkinit-1.15.1-18.el7.x86_64.rpm krb5-server-1.15.1-18.el7.x86_64.rpm krb5-server-ldap-1.15.1-18.el7.x86_64.rpm krb5-workstation-1.15.1-18.el7.x86_64.rpm libkadm5-1.15.1-18.el7.i686.rpm libkadm5-1.15.1-18.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: krb5-1.15.1-18.el7.src.rpm
aarch64: krb5-debuginfo-1.15.1-18.el7.aarch64.rpm krb5-devel-1.15.1-18.el7.aarch64.rpm krb5-libs-1.15.1-18.el7.aarch64.rpm krb5-pkinit-1.15.1-18.el7.aarch64.rpm krb5-server-1.15.1-18.el7.aarch64.rpm krb5-server-ldap-1.15.1-18.el7.aarch64.rpm krb5-workstation-1.15.1-18.el7.aarch64.rpm libkadm5-1.15.1-18.el7.aarch64.rpm
ppc64le: krb5-debuginfo-1.15.1-18.el7.ppc64le.rpm krb5-devel-1.15.1-18.el7.ppc64le.rpm krb5-libs-1.15.1-18.el7.ppc64le.rpm krb5-pkinit-1.15.1-18.el7.ppc64le.rpm krb5-server-1.15.1-18.el7.ppc64le.rpm krb5-server-ldap-1.15.1-18.el7.ppc64le.rpm krb5-workstation-1.15.1-18.el7.ppc64le.rpm libkadm5-1.15.1-18.el7.ppc64le.rpm
s390x: krb5-debuginfo-1.15.1-18.el7.s390.rpm krb5-debuginfo-1.15.1-18.el7.s390x.rpm krb5-devel-1.15.1-18.el7.s390.rpm krb5-devel-1.15.1-18.el7.s390x.rpm krb5-libs-1.15.1-18.el7.s390.rpm krb5-libs-1.15.1-18.el7.s390x.rpm krb5-pkinit-1.15.1-18.el7.s390x.rpm krb5-server-1.15.1-18.el7.s390x.rpm krb5-server-ldap-1.15.1-18.el7.s390x.rpm krb5-workstation-1.15.1-18.el7.s390x.rpm libkadm5-1.15.1-18.el7.s390.rpm libkadm5-1.15.1-18.el7.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: krb5-1.15.1-18.el7.src.rpm
x86_64: krb5-debuginfo-1.15.1-18.el7.i686.rpm krb5-debuginfo-1.15.1-18.el7.x86_64.rpm krb5-devel-1.15.1-18.el7.i686.rpm krb5-devel-1.15.1-18.el7.x86_64.rpm krb5-libs-1.15.1-18.el7.i686.rpm krb5-libs-1.15.1-18.el7.x86_64.rpm krb5-pkinit-1.15.1-18.el7.x86_64.rpm krb5-server-1.15.1-18.el7.x86_64.rpm krb5-server-ldap-1.15.1-18.el7.x86_64.rpm krb5-workstation-1.15.1-18.el7.x86_64.rpm libkadm5-1.15.1-18.el7.i686.rpm libkadm5-1.15.1-18.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0666
Issued Date: : 2018-04-10
CVE Names: CVE-2017-7562 CVE-2017-11368

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1431198 - automatically add 'includedir /etc/krb5.conf.d/' to krb5.conf on update

1443388 - Please add the changes needed for the t_certauth.py test

1472956 - Add support to query the SSF of a context

1473560 - CVE-2017-11368 krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure

1485510 - CVE-2017-7562 krb5: Authentication bypass by improper validation of certificate EKU and SAN


Related News