====================================================================                   Red Hat Security Advisory

Synopsis:          Important: krb5-appl security update
Advisory ID:       RHSA-2011:0920-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0920.html
Issue date:        2011-07-05
CVE Names:         CVE-2011-1526 
====================================================================
1. Summary:

Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. While these have been replaced by tools such as
OpenSSH in most environments, they remain in use in others.

It was found that gssftp, a Kerberos-aware FTP server, did not properly
drop privileges. A remote FTP user could use this flaw to gain unauthorized
read or write access to files that are owned by the root group.
(CVE-2011-1526)

Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.

All krb5-appl users should upgrade to these updated packages, which contain
a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

711419 - CVE-2011-1526 krb5, krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-2.el6_1.1.ppc64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.ppc64.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-2.el6_1.1.s390x.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.s390x.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm
krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1526.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0920-01: krb5-appl: Important Advisory

Updated krb5-appl packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and rlogin clients and servers. While these have been replaced by tools such as OpenSSH in most environments, they remain in use in others.
It was found that gssftp, a Kerberos-aware FTP server, did not properly drop privileges. A remote FTP user could use this flaw to gain unauthorized read or write access to files that are owned by the root group. (CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this issue. Upstream acknowledges Tim Zingelman as the original reporter.
All krb5-appl users should upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1526.html https://access.redhat.com/security/updates/classification/#important http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm
x86_64: krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm
ppc64: krb5-appl-clients-1.0.1-2.el6_1.1.ppc64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.ppc64.rpm krb5-appl-servers-1.0.1-2.el6_1.1.ppc64.rpm
s390x: krb5-appl-clients-1.0.1-2.el6_1.1.s390x.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.s390x.rpm krb5-appl-servers-1.0.1-2.el6_1.1.s390x.rpm
x86_64: krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: krb5-appl-clients-1.0.1-2.el6_1.1.i686.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.i686.rpm krb5-appl-servers-1.0.1-2.el6_1.1.i686.rpm
x86_64: krb5-appl-clients-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-debuginfo-1.0.1-2.el6_1.1.x86_64.rpm krb5-appl-servers-1.0.1-2.el6_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0920-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0920.html
Issued Date: : 2011-07-05
CVE Names: CVE-2011-1526

Topic

Updated krb5-appl packages that fix one security issue are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

711419 - CVE-2011-1526 krb5, krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)


Related News