====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2011:0447-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0447.html
Issue date:        2011-04-14
CVE Names:         CVE-2011-0285 
====================================================================
1. Summary:

Updated krb5 packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

An invalid free flaw was found in the password-changing capability of the
MIT Kerberos administration daemon, kadmind. A remote, unauthenticated
attacker could use this flaw to cause kadmind to abort via a
specially-crafted request. (CVE-2011-0285)

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the kadmind daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

696334 - CVE-2011-0285 krb5: kadmind invalid pointer free() (MITKRB5-SA-004)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm
krb5-workstation-1.8.2-3.el6_0.7.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-server-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm
krb5-server-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-workstation-1.8.2-3.el6_0.7.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.7.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.7.ppc.rpm
krb5-devel-1.8.2-3.el6_0.7.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.7.ppc.rpm
krb5-libs-1.8.2-3.el6_0.7.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.ppc64.rpm
krb5-server-1.8.2-3.el6_0.7.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.7.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.7.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.s390x.rpm
krb5-devel-1.8.2-3.el6_0.7.s390.rpm
krb5-devel-1.8.2-3.el6_0.7.s390x.rpm
krb5-libs-1.8.2-3.el6_0.7.s390.rpm
krb5-libs-1.8.2-3.el6_0.7.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.s390x.rpm
krb5-server-1.8.2-3.el6_0.7.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.7.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm
krb5-server-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-workstation-1.8.2-3.el6_0.7.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.7.i686.rpm
krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.7.i686.rpm
krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-1.8.2-3.el6_0.7.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0285.html
https://access.redhat.com/security/updates/classification/#moderate
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-004.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0447-01: krb5: Moderate Advisory

Updated krb5 packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).
An invalid free flaw was found in the password-changing capability of the MIT Kerberos administration daemon, kadmind. A remote, unauthenticated attacker could use this flaw to cause kadmind to abort via a specially-crafted request. (CVE-2011-0285)
All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the kadmind daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-0285.html https://access.redhat.com/security/updates/classification/#moderate http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-004.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm krb5-workstation-1.8.2-3.el6_0.7.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-server-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm krb5-server-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-workstation-1.8.2-3.el6_0.7.i686.rpm
ppc64: krb5-debuginfo-1.8.2-3.el6_0.7.ppc.rpm krb5-debuginfo-1.8.2-3.el6_0.7.ppc64.rpm krb5-devel-1.8.2-3.el6_0.7.ppc.rpm krb5-devel-1.8.2-3.el6_0.7.ppc64.rpm krb5-libs-1.8.2-3.el6_0.7.ppc.rpm krb5-libs-1.8.2-3.el6_0.7.ppc64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.ppc64.rpm krb5-server-1.8.2-3.el6_0.7.ppc64.rpm krb5-server-ldap-1.8.2-3.el6_0.7.ppc.rpm krb5-server-ldap-1.8.2-3.el6_0.7.ppc64.rpm krb5-workstation-1.8.2-3.el6_0.7.ppc64.rpm
s390x: krb5-debuginfo-1.8.2-3.el6_0.7.s390.rpm krb5-debuginfo-1.8.2-3.el6_0.7.s390x.rpm krb5-devel-1.8.2-3.el6_0.7.s390.rpm krb5-devel-1.8.2-3.el6_0.7.s390x.rpm krb5-libs-1.8.2-3.el6_0.7.s390.rpm krb5-libs-1.8.2-3.el6_0.7.s390x.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.s390x.rpm krb5-server-1.8.2-3.el6_0.7.s390x.rpm krb5-server-ldap-1.8.2-3.el6_0.7.s390.rpm krb5-server-ldap-1.8.2-3.el6_0.7.s390x.rpm krb5-workstation-1.8.2-3.el6_0.7.s390x.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.i686.rpm krb5-server-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-workstation-1.8.2-3.el6_0.7.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.7.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.7.x86_64.rpm krb5-devel-1.8.2-3.el6_0.7.i686.rpm krb5-devel-1.8.2-3.el6_0.7.x86_64.rpm krb5-libs-1.8.2-3.el6_0.7.i686.rpm krb5-libs-1.8.2-3.el6_0.7.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-1.8.2-3.el6_0.7.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.7.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.7.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0447-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0447.html
Issued Date: : 2011-04-14
CVE Names: CVE-2011-0285

Topic

Updated krb5 packages that fix one security issue are now available for RedHat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

696334 - CVE-2011-0285 krb5: kadmind invalid pointer free() (MITKRB5-SA-004)


Related News