====================================================================                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2011:0200-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0200.html
Issue date:        2011-02-08
CVE Names:         CVE-2010-4022 CVE-2011-0281 CVE-2011-0282 
====================================================================
1. Summary:

Updated krb5 packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed principal names that were not null terminated, when the KDC was
configured to use an LDAP back end. A remote attacker could use this flaw
to crash the KDC via a specially-crafted request. (CVE-2011-0282)

A denial of service flaw was found in the way the MIT Kerberos KDC
processed certain principal names when the KDC was configured to use an
LDAP back end. A remote attacker could use this flaw to cause the KDC to
hang via a specially-crafted request. (CVE-2011-0281)

A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC
update server (kpropd) processed certain update requests for KDC database
propagation. A remote attacker could use this flaw to terminate the kpropd
daemon via a specially-crafted update request. (CVE-2010-4022)

Red Hat would like to thank the MIT Kerberos Team for reporting the
CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin
Longfellow of Oracle Corporation as the original reporter of the
CVE-2011-0281 issue.

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

664009 - CVE-2010-4022 krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001)
668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)
668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.4.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.4.ppc.rpm
krb5-devel-1.8.2-3.el6_0.4.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.4.ppc.rpm
krb5-libs-1.8.2-3.el6_0.4.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.ppc64.rpm
krb5-server-1.8.2-3.el6_0.4.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.4.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.4.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.s390x.rpm
krb5-devel-1.8.2-3.el6_0.4.s390.rpm
krb5-devel-1.8.2-3.el6_0.4.s390x.rpm
krb5-libs-1.8.2-3.el6_0.4.s390.rpm
krb5-libs-1.8.2-3.el6_0.4.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.s390x.rpm
krb5-server-1.8.2-3.el6_0.4.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.4.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm
krb5-server-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-workstation-1.8.2-3.el6_0.4.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.4.i686.rpm
krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.4.i686.rpm
krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-1.8.2-3.el6_0.4.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4022.html
https://www.redhat.com/security/data/cve/CVE-2011-0281.html
https://www.redhat.com/security/data/cve/CVE-2011-0282.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0200-01: krb5: Important Advisory

Updated krb5 packages that fix three security issues are now available for Red Hat Enterprise Linux 6

Summary

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).
A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC processed principal names that were not null terminated, when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to crash the KDC via a specially-crafted request. (CVE-2011-0282)
A denial of service flaw was found in the way the MIT Kerberos KDC processed certain principal names when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to cause the KDC to hang via a specially-crafted request. (CVE-2011-0281)
A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC update server (kpropd) processed certain update requests for KDC database propagation. A remote attacker could use this flaw to terminate the kpropd daemon via a specially-crafted update request. (CVE-2010-4022)
Red Hat would like to thank the MIT Kerberos Team for reporting the CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the original reporter of the CVE-2011-0281 issue.
All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4022.html https://www.redhat.com/security/data/cve/CVE-2011-0281.html https://www.redhat.com/security/data/cve/CVE-2011-0282.html https://access.redhat.com/security/updates/classification/#important http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm krb5-workstation-1.8.2-3.el6_0.4.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-server-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm krb5-server-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-workstation-1.8.2-3.el6_0.4.i686.rpm
ppc64: krb5-debuginfo-1.8.2-3.el6_0.4.ppc.rpm krb5-debuginfo-1.8.2-3.el6_0.4.ppc64.rpm krb5-devel-1.8.2-3.el6_0.4.ppc.rpm krb5-devel-1.8.2-3.el6_0.4.ppc64.rpm krb5-libs-1.8.2-3.el6_0.4.ppc.rpm krb5-libs-1.8.2-3.el6_0.4.ppc64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.ppc64.rpm krb5-server-1.8.2-3.el6_0.4.ppc64.rpm krb5-server-ldap-1.8.2-3.el6_0.4.ppc.rpm krb5-server-ldap-1.8.2-3.el6_0.4.ppc64.rpm krb5-workstation-1.8.2-3.el6_0.4.ppc64.rpm
s390x: krb5-debuginfo-1.8.2-3.el6_0.4.s390.rpm krb5-debuginfo-1.8.2-3.el6_0.4.s390x.rpm krb5-devel-1.8.2-3.el6_0.4.s390.rpm krb5-devel-1.8.2-3.el6_0.4.s390x.rpm krb5-libs-1.8.2-3.el6_0.4.s390.rpm krb5-libs-1.8.2-3.el6_0.4.s390x.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.s390x.rpm krb5-server-1.8.2-3.el6_0.4.s390x.rpm krb5-server-ldap-1.8.2-3.el6_0.4.s390.rpm krb5-server-ldap-1.8.2-3.el6_0.4.s390x.rpm krb5-workstation-1.8.2-3.el6_0.4.s390x.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.i686.rpm krb5-server-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-workstation-1.8.2-3.el6_0.4.i686.rpm
x86_64: krb5-debuginfo-1.8.2-3.el6_0.4.i686.rpm krb5-debuginfo-1.8.2-3.el6_0.4.x86_64.rpm krb5-devel-1.8.2-3.el6_0.4.i686.rpm krb5-devel-1.8.2-3.el6_0.4.x86_64.rpm krb5-libs-1.8.2-3.el6_0.4.i686.rpm krb5-libs-1.8.2-3.el6_0.4.x86_64.rpm krb5-pkinit-openssl-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-1.8.2-3.el6_0.4.x86_64.rpm krb5-server-ldap-1.8.2-3.el6_0.4.i686.rpm krb5-server-ldap-1.8.2-3.el6_0.4.x86_64.rpm krb5-workstation-1.8.2-3.el6_0.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0200-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0200.html
Issued Date: : 2011-02-08
CVE Names: CVE-2010-4022 CVE-2011-0281 CVE-2011-0282

Topic

Updated krb5 packages that fix three security issues are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

664009 - CVE-2010-4022 krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001)

668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002)

668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)


Related News