- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2005:562-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:562.html
Issue date:        2005-07-12
Updated on:        2005-07-12
Product:           Red Hat Enterprise Linux
Cross references:  RHSA-2005:567
Obsoletes:         RHSA-2005:330
CVE Names:         CAN-2004-0175 CAN-2005-0488 CAN-2005-1175 CAN-2005-1689
- ---------------------------------------------------------------------1. Summary:

Updated krb5 packages which fix multiple security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Kerberos is a networked authentication system which uses a trusted third
party (a KDC) to authenticate clients and servers to each other.

A double-free flaw was found in the krb5_recvauth() routine which may be
triggered by a remote unauthenticated attacker.  Although no exploit is
currently known to exist, this issue could potentially be exploited to
allow arbitrary code execution on a Key Distribution Center (KDC). The
Common Vulnerabilities and Exposures project assigned the name
CAN-2005-1689 to this issue. 

Daniel Wachdorf discovered a single byte heap overflow in the
krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of
this flaw would lead to a denial of service (crash). To trigger this flaw
an attacker would need to have control of a kerberos realm that shares a
cross-realm key with the target, making exploitation of this flaw unlikely.
(CAN-2005-1175). 

Gaël Delalleau discovered an information disclosure issue in the way
some telnet clients handle messages from a server. An attacker could
construct a malicious telnet server that collects information from the
environment of any victim who connects to it using the Kerberos-aware
telnet client (CAN-2005-0488).

The rcp protocol allows a server to instruct a client to write to arbitrary
files outside of the current directory. This could potentially cause a
security issue if a user uses the Kerberos-aware rcp to copy files from a
malicious server (CAN-2004-0175). 

All users of krb5 should update to these erratum packages which contain
backported patches to correct these issues. Red Hat would like to thank
the MIT Kerberos Development Team for their responsible disclosure of these
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159304 - CAN-2005-0488 telnet Information Disclosure Vulnerability
159753 - CAN-2005-1689 double-free in krb5_recvauth
161471 - krb5 krb5_principal_compare NULL pointer crash
161611 - CAN-2004-0175 malicious rsh server can cause rcp to write to arbitrary files
162255 - CAN-2005-1175 krb5 buffer overflow in KDC


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
5d772e7c740e732034b985eb5e7d7b41  krb5-1.2.2-37.src.rpm

i386:
283a0ed8f883a7ad7b26b45cb016e8ca  krb5-devel-1.2.2-37.i386.rpm
7cb388a856413589650647e0a9564cb1  krb5-libs-1.2.2-37.i386.rpm
e9aa3596874efb262790e07ac672d3b6  krb5-server-1.2.2-37.i386.rpm
169c84674beb1695eb981fdd50b576a1  krb5-workstation-1.2.2-37.i386.rpm

ia64:
d7508a6995fe60eb2ef436d377539cec  krb5-devel-1.2.2-37.ia64.rpm
088e0a0865d8239b28be7427920c784f  krb5-libs-1.2.2-37.ia64.rpm
5aa88a1c23d6282d314038d20dc968bd  krb5-server-1.2.2-37.ia64.rpm
ca40819f1a408b1eb7415adae1951dd4  krb5-workstation-1.2.2-37.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
5d772e7c740e732034b985eb5e7d7b41  krb5-1.2.2-37.src.rpm

ia64:
d7508a6995fe60eb2ef436d377539cec  krb5-devel-1.2.2-37.ia64.rpm
088e0a0865d8239b28be7427920c784f  krb5-libs-1.2.2-37.ia64.rpm
5aa88a1c23d6282d314038d20dc968bd  krb5-server-1.2.2-37.ia64.rpm
ca40819f1a408b1eb7415adae1951dd4  krb5-workstation-1.2.2-37.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
5d772e7c740e732034b985eb5e7d7b41  krb5-1.2.2-37.src.rpm

i386:
283a0ed8f883a7ad7b26b45cb016e8ca  krb5-devel-1.2.2-37.i386.rpm
7cb388a856413589650647e0a9564cb1  krb5-libs-1.2.2-37.i386.rpm
e9aa3596874efb262790e07ac672d3b6  krb5-server-1.2.2-37.i386.rpm
169c84674beb1695eb981fdd50b576a1  krb5-workstation-1.2.2-37.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
5d772e7c740e732034b985eb5e7d7b41  krb5-1.2.2-37.src.rpm

i386:
283a0ed8f883a7ad7b26b45cb016e8ca  krb5-devel-1.2.2-37.i386.rpm
7cb388a856413589650647e0a9564cb1  krb5-libs-1.2.2-37.i386.rpm
e9aa3596874efb262790e07ac672d3b6  krb5-server-1.2.2-37.i386.rpm
169c84674beb1695eb981fdd50b576a1  krb5-workstation-1.2.2-37.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
b8269d371eb18afe5f496a6da97c5c40  krb5-1.2.7-47.src.rpm

i386:
61ed228798dfec78fe47f3a64a02853b  krb5-devel-1.2.7-47.i386.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
5872d358c01320902ccacd063a6121f6  krb5-server-1.2.7-47.i386.rpm
d55268c2e3f2156ec4116fe088bb85b1  krb5-workstation-1.2.7-47.i386.rpm

ia64:
2072d4e5f43da1792152e9b54ced0a17  krb5-devel-1.2.7-47.ia64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
acfd537073b91f424bf50ebe8deac442  krb5-libs-1.2.7-47.ia64.rpm
ae65b2188580cff61cc0312e4d5b3202  krb5-server-1.2.7-47.ia64.rpm
cb0cb308aa0f1137c0daa669ec1ead24  krb5-workstation-1.2.7-47.ia64.rpm

ppc:
a903b06e058a287be57e2c7f0f94e980  krb5-devel-1.2.7-47.ppc.rpm
8a8469e3ef6a67eb496ad16559aa7405  krb5-libs-1.2.7-47.ppc.rpm
977ad9b12b867b889ff6bfd0b94c4a8f  krb5-libs-1.2.7-47.ppc64.rpm
731d35f2b029c41a0b24891732bb4559  krb5-server-1.2.7-47.ppc.rpm
12d4e81ac7be9082782c78c899e433d8  krb5-workstation-1.2.7-47.ppc.rpm

s390:
867e2d001c6980c0c5d0f37e714247ea  krb5-devel-1.2.7-47.s390.rpm
ee7b6ec8720ad8d9852d484c185165af  krb5-libs-1.2.7-47.s390.rpm
b048fb47c789862b45c6df459ad27d47  krb5-server-1.2.7-47.s390.rpm
1a0cfff73729877a6d82aba64d3f7e52  krb5-workstation-1.2.7-47.s390.rpm

s390x:
c80223d11f2563d11a057295860add78  krb5-devel-1.2.7-47.s390x.rpm
ee7b6ec8720ad8d9852d484c185165af  krb5-libs-1.2.7-47.s390.rpm
4d6fda2c87164c6292ec6b8edcea69f0  krb5-libs-1.2.7-47.s390x.rpm
a95168d9021cc7c787c2de94afd38ebf  krb5-server-1.2.7-47.s390x.rpm
b6b382bbc101ef8287abc2b27e44d8b5  krb5-workstation-1.2.7-47.s390x.rpm

x86_64:
d467a180a18c6abcaad7c15406602417  krb5-devel-1.2.7-47.x86_64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
b319c5aee6eca1f14b3ae009f54202b9  krb5-libs-1.2.7-47.x86_64.rpm
98ba88672f8710329630030b8de6712e  krb5-server-1.2.7-47.x86_64.rpm
ad10533e67f6047f378cafbf922fea77  krb5-workstation-1.2.7-47.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
b8269d371eb18afe5f496a6da97c5c40  krb5-1.2.7-47.src.rpm

i386:
61ed228798dfec78fe47f3a64a02853b  krb5-devel-1.2.7-47.i386.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
d55268c2e3f2156ec4116fe088bb85b1  krb5-workstation-1.2.7-47.i386.rpm

x86_64:
d467a180a18c6abcaad7c15406602417  krb5-devel-1.2.7-47.x86_64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
b319c5aee6eca1f14b3ae009f54202b9  krb5-libs-1.2.7-47.x86_64.rpm
ad10533e67f6047f378cafbf922fea77  krb5-workstation-1.2.7-47.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
b8269d371eb18afe5f496a6da97c5c40  krb5-1.2.7-47.src.rpm

i386:
61ed228798dfec78fe47f3a64a02853b  krb5-devel-1.2.7-47.i386.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
5872d358c01320902ccacd063a6121f6  krb5-server-1.2.7-47.i386.rpm
d55268c2e3f2156ec4116fe088bb85b1  krb5-workstation-1.2.7-47.i386.rpm

ia64:
2072d4e5f43da1792152e9b54ced0a17  krb5-devel-1.2.7-47.ia64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
acfd537073b91f424bf50ebe8deac442  krb5-libs-1.2.7-47.ia64.rpm
ae65b2188580cff61cc0312e4d5b3202  krb5-server-1.2.7-47.ia64.rpm
cb0cb308aa0f1137c0daa669ec1ead24  krb5-workstation-1.2.7-47.ia64.rpm

x86_64:
d467a180a18c6abcaad7c15406602417  krb5-devel-1.2.7-47.x86_64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
b319c5aee6eca1f14b3ae009f54202b9  krb5-libs-1.2.7-47.x86_64.rpm
98ba88672f8710329630030b8de6712e  krb5-server-1.2.7-47.x86_64.rpm
ad10533e67f6047f378cafbf922fea77  krb5-workstation-1.2.7-47.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
b8269d371eb18afe5f496a6da97c5c40  krb5-1.2.7-47.src.rpm

i386:
61ed228798dfec78fe47f3a64a02853b  krb5-devel-1.2.7-47.i386.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
d55268c2e3f2156ec4116fe088bb85b1  krb5-workstation-1.2.7-47.i386.rpm

ia64:
2072d4e5f43da1792152e9b54ced0a17  krb5-devel-1.2.7-47.ia64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
acfd537073b91f424bf50ebe8deac442  krb5-libs-1.2.7-47.ia64.rpm
cb0cb308aa0f1137c0daa669ec1ead24  krb5-workstation-1.2.7-47.ia64.rpm

x86_64:
d467a180a18c6abcaad7c15406602417  krb5-devel-1.2.7-47.x86_64.rpm
cd30cacc7f4eaa7b098b33feb06253df  krb5-libs-1.2.7-47.i386.rpm
b319c5aee6eca1f14b3ae009f54202b9  krb5-libs-1.2.7-47.x86_64.rpm
ad10533e67f6047f378cafbf922fea77  krb5-workstation-1.2.7-47.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1689

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Critical: krb5 security update RHSA-2005:562-01

Updated krb5 packages which fix multiple security issues are now available for Red Hat Enterprise Linux 2.1 and 3

Summary



Summary

Kerberos is a networked authentication system which uses a trusted third party (a KDC) to authenticate clients and servers to each other. A double-free flaw was found in the krb5_recvauth() routine which may be triggered by a remote unauthenticated attacker. Although no exploit is currently known to exist, this issue could potentially be exploited to allow arbitrary code execution on a Key Distribution Center (KDC). The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1689 to this issue. Daniel Wachdorf discovered a single byte heap overflow in the krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of this flaw would lead to a denial of service (crash). To trigger this flaw an attacker would need to have control of a kerberos realm that shares a cross-realm key with the target, making exploitation of this flaw unlikely. (CAN-2005-1175). Gaël Delalleau discovered an information disclosure issue in the way some telnet clients handle messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it using the Kerberos-aware telnet client (CAN-2005-0488). The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses the Kerberos-aware rcp to copy files from a malicious server (CAN-2004-0175). All users of krb5 should update to these erratum packages which contain backported patches to correct these issues. Red Hat would like to thank the MIT Kerberos Development Team for their responsible disclosure of these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
159304 - CAN-2005-0488 telnet Information Disclosure Vulnerability 159753 - CAN-2005-1689 double-free in krb5_recvauth 161471 - krb5 krb5_principal_compare NULL pointer crash 161611 - CAN-2004-0175 malicious rsh server can cause rcp to write to arbitrary files 162255 - CAN-2005-1175 krb5 buffer overflow in KDC

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 5d772e7c740e732034b985eb5e7d7b41 krb5-1.2.2-37.src.rpm
i386: 283a0ed8f883a7ad7b26b45cb016e8ca krb5-devel-1.2.2-37.i386.rpm 7cb388a856413589650647e0a9564cb1 krb5-libs-1.2.2-37.i386.rpm e9aa3596874efb262790e07ac672d3b6 krb5-server-1.2.2-37.i386.rpm 169c84674beb1695eb981fdd50b576a1 krb5-workstation-1.2.2-37.i386.rpm
ia64: d7508a6995fe60eb2ef436d377539cec krb5-devel-1.2.2-37.ia64.rpm 088e0a0865d8239b28be7427920c784f krb5-libs-1.2.2-37.ia64.rpm 5aa88a1c23d6282d314038d20dc968bd krb5-server-1.2.2-37.ia64.rpm ca40819f1a408b1eb7415adae1951dd4 krb5-workstation-1.2.2-37.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 5d772e7c740e732034b985eb5e7d7b41 krb5-1.2.2-37.src.rpm
ia64: d7508a6995fe60eb2ef436d377539cec krb5-devel-1.2.2-37.ia64.rpm 088e0a0865d8239b28be7427920c784f krb5-libs-1.2.2-37.ia64.rpm 5aa88a1c23d6282d314038d20dc968bd krb5-server-1.2.2-37.ia64.rpm ca40819f1a408b1eb7415adae1951dd4 krb5-workstation-1.2.2-37.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 5d772e7c740e732034b985eb5e7d7b41 krb5-1.2.2-37.src.rpm
i386: 283a0ed8f883a7ad7b26b45cb016e8ca krb5-devel-1.2.2-37.i386.rpm 7cb388a856413589650647e0a9564cb1 krb5-libs-1.2.2-37.i386.rpm e9aa3596874efb262790e07ac672d3b6 krb5-server-1.2.2-37.i386.rpm 169c84674beb1695eb981fdd50b576a1 krb5-workstation-1.2.2-37.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 5d772e7c740e732034b985eb5e7d7b41 krb5-1.2.2-37.src.rpm
i386: 283a0ed8f883a7ad7b26b45cb016e8ca krb5-devel-1.2.2-37.i386.rpm 7cb388a856413589650647e0a9564cb1 krb5-libs-1.2.2-37.i386.rpm e9aa3596874efb262790e07ac672d3b6 krb5-server-1.2.2-37.i386.rpm 169c84674beb1695eb981fdd50b576a1 krb5-workstation-1.2.2-37.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: b8269d371eb18afe5f496a6da97c5c40 krb5-1.2.7-47.src.rpm
i386: 61ed228798dfec78fe47f3a64a02853b krb5-devel-1.2.7-47.i386.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm 5872d358c01320902ccacd063a6121f6 krb5-server-1.2.7-47.i386.rpm d55268c2e3f2156ec4116fe088bb85b1 krb5-workstation-1.2.7-47.i386.rpm
ia64: 2072d4e5f43da1792152e9b54ced0a17 krb5-devel-1.2.7-47.ia64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm acfd537073b91f424bf50ebe8deac442 krb5-libs-1.2.7-47.ia64.rpm ae65b2188580cff61cc0312e4d5b3202 krb5-server-1.2.7-47.ia64.rpm cb0cb308aa0f1137c0daa669ec1ead24 krb5-workstation-1.2.7-47.ia64.rpm
ppc: a903b06e058a287be57e2c7f0f94e980 krb5-devel-1.2.7-47.ppc.rpm 8a8469e3ef6a67eb496ad16559aa7405 krb5-libs-1.2.7-47.ppc.rpm 977ad9b12b867b889ff6bfd0b94c4a8f krb5-libs-1.2.7-47.ppc64.rpm 731d35f2b029c41a0b24891732bb4559 krb5-server-1.2.7-47.ppc.rpm 12d4e81ac7be9082782c78c899e433d8 krb5-workstation-1.2.7-47.ppc.rpm
s390: 867e2d001c6980c0c5d0f37e714247ea krb5-devel-1.2.7-47.s390.rpm ee7b6ec8720ad8d9852d484c185165af krb5-libs-1.2.7-47.s390.rpm b048fb47c789862b45c6df459ad27d47 krb5-server-1.2.7-47.s390.rpm 1a0cfff73729877a6d82aba64d3f7e52 krb5-workstation-1.2.7-47.s390.rpm
s390x: c80223d11f2563d11a057295860add78 krb5-devel-1.2.7-47.s390x.rpm ee7b6ec8720ad8d9852d484c185165af krb5-libs-1.2.7-47.s390.rpm 4d6fda2c87164c6292ec6b8edcea69f0 krb5-libs-1.2.7-47.s390x.rpm a95168d9021cc7c787c2de94afd38ebf krb5-server-1.2.7-47.s390x.rpm b6b382bbc101ef8287abc2b27e44d8b5 krb5-workstation-1.2.7-47.s390x.rpm
x86_64: d467a180a18c6abcaad7c15406602417 krb5-devel-1.2.7-47.x86_64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm b319c5aee6eca1f14b3ae009f54202b9 krb5-libs-1.2.7-47.x86_64.rpm 98ba88672f8710329630030b8de6712e krb5-server-1.2.7-47.x86_64.rpm ad10533e67f6047f378cafbf922fea77 krb5-workstation-1.2.7-47.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: b8269d371eb18afe5f496a6da97c5c40 krb5-1.2.7-47.src.rpm
i386: 61ed228798dfec78fe47f3a64a02853b krb5-devel-1.2.7-47.i386.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm d55268c2e3f2156ec4116fe088bb85b1 krb5-workstation-1.2.7-47.i386.rpm
x86_64: d467a180a18c6abcaad7c15406602417 krb5-devel-1.2.7-47.x86_64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm b319c5aee6eca1f14b3ae009f54202b9 krb5-libs-1.2.7-47.x86_64.rpm ad10533e67f6047f378cafbf922fea77 krb5-workstation-1.2.7-47.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: b8269d371eb18afe5f496a6da97c5c40 krb5-1.2.7-47.src.rpm
i386: 61ed228798dfec78fe47f3a64a02853b krb5-devel-1.2.7-47.i386.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm 5872d358c01320902ccacd063a6121f6 krb5-server-1.2.7-47.i386.rpm d55268c2e3f2156ec4116fe088bb85b1 krb5-workstation-1.2.7-47.i386.rpm
ia64: 2072d4e5f43da1792152e9b54ced0a17 krb5-devel-1.2.7-47.ia64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm acfd537073b91f424bf50ebe8deac442 krb5-libs-1.2.7-47.ia64.rpm ae65b2188580cff61cc0312e4d5b3202 krb5-server-1.2.7-47.ia64.rpm cb0cb308aa0f1137c0daa669ec1ead24 krb5-workstation-1.2.7-47.ia64.rpm
x86_64: d467a180a18c6abcaad7c15406602417 krb5-devel-1.2.7-47.x86_64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm b319c5aee6eca1f14b3ae009f54202b9 krb5-libs-1.2.7-47.x86_64.rpm 98ba88672f8710329630030b8de6712e krb5-server-1.2.7-47.x86_64.rpm ad10533e67f6047f378cafbf922fea77 krb5-workstation-1.2.7-47.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: b8269d371eb18afe5f496a6da97c5c40 krb5-1.2.7-47.src.rpm
i386: 61ed228798dfec78fe47f3a64a02853b krb5-devel-1.2.7-47.i386.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm d55268c2e3f2156ec4116fe088bb85b1 krb5-workstation-1.2.7-47.i386.rpm
ia64: 2072d4e5f43da1792152e9b54ced0a17 krb5-devel-1.2.7-47.ia64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm acfd537073b91f424bf50ebe8deac442 krb5-libs-1.2.7-47.ia64.rpm cb0cb308aa0f1137c0daa669ec1ead24 krb5-workstation-1.2.7-47.ia64.rpm
x86_64: d467a180a18c6abcaad7c15406602417 krb5-devel-1.2.7-47.x86_64.rpm cd30cacc7f4eaa7b098b33feb06253df krb5-libs-1.2.7-47.i386.rpm b319c5aee6eca1f14b3ae009f54202b9 krb5-libs-1.2.7-47.x86_64.rpm ad10533e67f6047f378cafbf922fea77 krb5-workstation-1.2.7-47.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0488 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1689

Package List


Severity
Advisory ID: RHSA-2005:562-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:562.html
Issued Date: : 2005-07-12
Updated on: 2005-07-12
Product: Red Hat Enterprise Linux
Cross references: RHSA-2005:567
Obsoletes: RHSA-2005:330
CVE Names: CAN-2004-0175 CAN-2005-0488 CAN-2005-1175 CAN-2005-1689 Updated krb5 packages which fix multiple security issues are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having critical security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News