- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: mod_auth_kerb security update
Advisory ID:       RHSA-2006:0746-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0746.html
Issue date:        2006-12-06
Updated on:        2006-12-06
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-5989 
- ---------------------------------------------------------------------1. Summary:

Updated mod_auth_kerb packages that fix a security flaw and a bug in
multiple realm handling are now available for Red Hat Enterprise Linux 4.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

mod_auth_kerb is module for the Apache HTTP Server designed to
provide Kerberos authentication over HTTP.

An off by one flaw was found in the way mod_auth_kerb handles certain
Kerberos authentication messages. A remote client could send a specially
crafted authentication request which could crash an httpd child process
(CVE-2006-5989).

A bug in the handling of multiple realms configured using the
"KrbAuthRealms" directive has also been fixed.

All users of mod_auth_kerb should upgrade to these updated packages, which
contain backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

216482 - CVE-2006-5989 mod_auth_kerb segfault with FC6 client

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
24131bdecf30d669d2fb2692dbcfad27  mod_auth_kerb-5.0-1.3.src.rpm

i386:
1d5e62b7225a6e2000af86b789045413  mod_auth_kerb-5.0-1.3.i386.rpm
fed4a53b16b7bfd7a4a0dfaca62f5be6  mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm

ia64:
443b99ef514df01db87733b155f93650  mod_auth_kerb-5.0-1.3.ia64.rpm
e0779dc88b1b5091cb40636b8837b530  mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm

ppc:
5436a1f27cf066c1726129704acc40cd  mod_auth_kerb-5.0-1.3.ppc.rpm
eef5905de44e82c650de1c10e58587db  mod_auth_kerb-debuginfo-5.0-1.3.ppc.rpm

s390:
2fcd997ce2d9993f1cf3a934be8495c9  mod_auth_kerb-5.0-1.3.s390.rpm
bf7c624895dcbad7e5e571110ed20e2a  mod_auth_kerb-debuginfo-5.0-1.3.s390.rpm

s390x:
e689f54999dd02f97d39ac840f009ede  mod_auth_kerb-5.0-1.3.s390x.rpm
af70fab7de73d73652f33a8a6b74b493  mod_auth_kerb-debuginfo-5.0-1.3.s390x.rpm

x86_64:
f586b2f0183882e66b848020a0226b9c  mod_auth_kerb-5.0-1.3.x86_64.rpm
407aa8cbe7e8feb41b3f8a567d8b5a8d  mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
24131bdecf30d669d2fb2692dbcfad27  mod_auth_kerb-5.0-1.3.src.rpm

i386:
1d5e62b7225a6e2000af86b789045413  mod_auth_kerb-5.0-1.3.i386.rpm
fed4a53b16b7bfd7a4a0dfaca62f5be6  mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm

x86_64:
f586b2f0183882e66b848020a0226b9c  mod_auth_kerb-5.0-1.3.x86_64.rpm
407aa8cbe7e8feb41b3f8a567d8b5a8d  mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
24131bdecf30d669d2fb2692dbcfad27  mod_auth_kerb-5.0-1.3.src.rpm

i386:
1d5e62b7225a6e2000af86b789045413  mod_auth_kerb-5.0-1.3.i386.rpm
fed4a53b16b7bfd7a4a0dfaca62f5be6  mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm

ia64:
443b99ef514df01db87733b155f93650  mod_auth_kerb-5.0-1.3.ia64.rpm
e0779dc88b1b5091cb40636b8837b530  mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm

x86_64:
f586b2f0183882e66b848020a0226b9c  mod_auth_kerb-5.0-1.3.x86_64.rpm
407aa8cbe7e8feb41b3f8a567d8b5a8d  mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
24131bdecf30d669d2fb2692dbcfad27  mod_auth_kerb-5.0-1.3.src.rpm

i386:
1d5e62b7225a6e2000af86b789045413  mod_auth_kerb-5.0-1.3.i386.rpm
fed4a53b16b7bfd7a4a0dfaca62f5be6  mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm

ia64:
443b99ef514df01db87733b155f93650  mod_auth_kerb-5.0-1.3.ia64.rpm
e0779dc88b1b5091cb40636b8837b530  mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm

x86_64:
f586b2f0183882e66b848020a0226b9c  mod_auth_kerb-5.0-1.3.x86_64.rpm
407aa8cbe7e8feb41b3f8a567d8b5a8d  mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5989
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Low: mod_auth_kerb security update

Updated mod_auth_kerb packages that fix a security flaw and a bug in multiple realm handling are now available for Red Hat Enterprise Linux 4

Summary



Summary

mod_auth_kerb is module for the Apache HTTP Server designed to provide Kerberos authentication over HTTP. An off by one flaw was found in the way mod_auth_kerb handles certain Kerberos authentication messages. A remote client could send a specially crafted authentication request which could crash an httpd child process (CVE-2006-5989). A bug in the handling of multiple realms configured using the "KrbAuthRealms" directive has also been fixed. All users of mod_auth_kerb should upgrade to these updated packages, which contain backported patches that resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
216482 - CVE-2006-5989 mod_auth_kerb segfault with FC6 client
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 24131bdecf30d669d2fb2692dbcfad27 mod_auth_kerb-5.0-1.3.src.rpm
i386: 1d5e62b7225a6e2000af86b789045413 mod_auth_kerb-5.0-1.3.i386.rpm fed4a53b16b7bfd7a4a0dfaca62f5be6 mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm
ia64: 443b99ef514df01db87733b155f93650 mod_auth_kerb-5.0-1.3.ia64.rpm e0779dc88b1b5091cb40636b8837b530 mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm
ppc: 5436a1f27cf066c1726129704acc40cd mod_auth_kerb-5.0-1.3.ppc.rpm eef5905de44e82c650de1c10e58587db mod_auth_kerb-debuginfo-5.0-1.3.ppc.rpm
s390: 2fcd997ce2d9993f1cf3a934be8495c9 mod_auth_kerb-5.0-1.3.s390.rpm bf7c624895dcbad7e5e571110ed20e2a mod_auth_kerb-debuginfo-5.0-1.3.s390.rpm
s390x: e689f54999dd02f97d39ac840f009ede mod_auth_kerb-5.0-1.3.s390x.rpm af70fab7de73d73652f33a8a6b74b493 mod_auth_kerb-debuginfo-5.0-1.3.s390x.rpm
x86_64: f586b2f0183882e66b848020a0226b9c mod_auth_kerb-5.0-1.3.x86_64.rpm 407aa8cbe7e8feb41b3f8a567d8b5a8d mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 24131bdecf30d669d2fb2692dbcfad27 mod_auth_kerb-5.0-1.3.src.rpm
i386: 1d5e62b7225a6e2000af86b789045413 mod_auth_kerb-5.0-1.3.i386.rpm fed4a53b16b7bfd7a4a0dfaca62f5be6 mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm
x86_64: f586b2f0183882e66b848020a0226b9c mod_auth_kerb-5.0-1.3.x86_64.rpm 407aa8cbe7e8feb41b3f8a567d8b5a8d mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 24131bdecf30d669d2fb2692dbcfad27 mod_auth_kerb-5.0-1.3.src.rpm
i386: 1d5e62b7225a6e2000af86b789045413 mod_auth_kerb-5.0-1.3.i386.rpm fed4a53b16b7bfd7a4a0dfaca62f5be6 mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm
ia64: 443b99ef514df01db87733b155f93650 mod_auth_kerb-5.0-1.3.ia64.rpm e0779dc88b1b5091cb40636b8837b530 mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm
x86_64: f586b2f0183882e66b848020a0226b9c mod_auth_kerb-5.0-1.3.x86_64.rpm 407aa8cbe7e8feb41b3f8a567d8b5a8d mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 24131bdecf30d669d2fb2692dbcfad27 mod_auth_kerb-5.0-1.3.src.rpm
i386: 1d5e62b7225a6e2000af86b789045413 mod_auth_kerb-5.0-1.3.i386.rpm fed4a53b16b7bfd7a4a0dfaca62f5be6 mod_auth_kerb-debuginfo-5.0-1.3.i386.rpm
ia64: 443b99ef514df01db87733b155f93650 mod_auth_kerb-5.0-1.3.ia64.rpm e0779dc88b1b5091cb40636b8837b530 mod_auth_kerb-debuginfo-5.0-1.3.ia64.rpm
x86_64: f586b2f0183882e66b848020a0226b9c mod_auth_kerb-5.0-1.3.x86_64.rpm 407aa8cbe7e8feb41b3f8a567d8b5a8d mod_auth_kerb-debuginfo-5.0-1.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5989 http://www.redhat.com/security/updates/classification/#low

Package List


Severity
Advisory ID: RHSA-2006:0746-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0746.html
Issued Date: : 2006-12-06
Updated on: 2006-12-06
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-5989 Updated mod_auth_kerb packages that fix a security flaw and a bug in multiple realm handling are now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News