====================================================================                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2012:1131-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1131.html
Issue date:        2012-07-31
CVE Names:         CVE-2012-1013 CVE-2012-1015 
====================================================================
1. Summary:

Updated krb5 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC
handled initial authentication requests (AS-REQ). A remote,
unauthenticated attacker could use this flaw to crash the KDC via a
specially-crafted AS-REQ request. (CVE-2012-1015)

A NULL pointer dereference flaw was found in the MIT Kerberos
administration daemon, kadmind. A Kerberos administrator who has the
"create" privilege could use this flaw to crash kadmind. (CVE-2012-1013)

Red Hat would like to thank the MIT Kerberos project for reporting
CVE-2012-1015. Upstream acknowledges Emmanuel Bouillon (NCI Agency) as the
original reporter of CVE-2012-1015.

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc and kadmind daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827517 - CVE-2012-1013 krb5: kadmind denial of service
838012 - CVE-2012-1015 krb5: KDC daemon crash via free() of an uninitialized pointer

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

ppc64:
krb5-debuginfo-1.9-33.el6_3.2.ppc.rpm
krb5-debuginfo-1.9-33.el6_3.2.ppc64.rpm
krb5-devel-1.9-33.el6_3.2.ppc.rpm
krb5-devel-1.9-33.el6_3.2.ppc64.rpm
krb5-libs-1.9-33.el6_3.2.ppc.rpm
krb5-libs-1.9-33.el6_3.2.ppc64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.ppc64.rpm
krb5-server-1.9-33.el6_3.2.ppc64.rpm
krb5-server-ldap-1.9-33.el6_3.2.ppc.rpm
krb5-server-ldap-1.9-33.el6_3.2.ppc64.rpm
krb5-workstation-1.9-33.el6_3.2.ppc64.rpm

s390x:
krb5-debuginfo-1.9-33.el6_3.2.s390.rpm
krb5-debuginfo-1.9-33.el6_3.2.s390x.rpm
krb5-devel-1.9-33.el6_3.2.s390.rpm
krb5-devel-1.9-33.el6_3.2.s390x.rpm
krb5-libs-1.9-33.el6_3.2.s390.rpm
krb5-libs-1.9-33.el6_3.2.s390x.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.s390x.rpm
krb5-server-1.9-33.el6_3.2.s390x.rpm
krb5-server-ldap-1.9-33.el6_3.2.s390.rpm
krb5-server-ldap-1.9-33.el6_3.2.s390x.rpm
krb5-workstation-1.9-33.el6_3.2.s390x.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm
krb5-server-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-workstation-1.9-33.el6_3.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-33.el6_3.2.i686.rpm
krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm
krb5-devel-1.9-33.el6_3.2.i686.rpm
krb5-devel-1.9-33.el6_3.2.x86_64.rpm
krb5-libs-1.9-33.el6_3.2.i686.rpm
krb5-libs-1.9-33.el6_3.2.x86_64.rpm
krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm
krb5-server-1.9-33.el6_3.2.x86_64.rpm
krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
krb5-workstation-1.9-33.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1013.html
https://www.redhat.com/security/data/cve/CVE-2012-1015.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2012-001.txt

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1131-01: krb5: Important Advisory

Updated krb5 packages that fix two security issues are now available for Red Hat Enterprise Linux 6

Summary

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).
An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC handled initial authentication requests (AS-REQ). A remote, unauthenticated attacker could use this flaw to crash the KDC via a specially-crafted AS-REQ request. (CVE-2012-1015)
A NULL pointer dereference flaw was found in the MIT Kerberos administration daemon, kadmind. A Kerberos administrator who has the "create" privilege could use this flaw to crash kadmind. (CVE-2012-1013)
Red Hat would like to thank the MIT Kerberos project for reporting CVE-2012-1015. Upstream acknowledges Emmanuel Bouillon (NCI Agency) as the original reporter of CVE-2012-1015.
All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc and kadmind daemons will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-1013.html https://www.redhat.com/security/data/cve/CVE-2012-1015.html https://access.redhat.com/security/updates/classification/#important http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2012-001.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm krb5-workstation-1.9-33.el6_3.2.i686.rpm
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.x86_64.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm krb5-workstation-1.9-33.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-server-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.x86_64.rpm krb5-server-1.9-33.el6_3.2.x86_64.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.x86_64.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm krb5-workstation-1.9-33.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.x86_64.rpm krb5-server-1.9-33.el6_3.2.x86_64.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm krb5-server-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-workstation-1.9-33.el6_3.2.i686.rpm
ppc64: krb5-debuginfo-1.9-33.el6_3.2.ppc.rpm krb5-debuginfo-1.9-33.el6_3.2.ppc64.rpm krb5-devel-1.9-33.el6_3.2.ppc.rpm krb5-devel-1.9-33.el6_3.2.ppc64.rpm krb5-libs-1.9-33.el6_3.2.ppc.rpm krb5-libs-1.9-33.el6_3.2.ppc64.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.ppc64.rpm krb5-server-1.9-33.el6_3.2.ppc64.rpm krb5-server-ldap-1.9-33.el6_3.2.ppc.rpm krb5-server-ldap-1.9-33.el6_3.2.ppc64.rpm krb5-workstation-1.9-33.el6_3.2.ppc64.rpm
s390x: krb5-debuginfo-1.9-33.el6_3.2.s390.rpm krb5-debuginfo-1.9-33.el6_3.2.s390x.rpm krb5-devel-1.9-33.el6_3.2.s390.rpm krb5-devel-1.9-33.el6_3.2.s390x.rpm krb5-libs-1.9-33.el6_3.2.s390.rpm krb5-libs-1.9-33.el6_3.2.s390x.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.s390x.rpm krb5-server-1.9-33.el6_3.2.s390x.rpm krb5-server-ldap-1.9-33.el6_3.2.s390.rpm krb5-server-ldap-1.9-33.el6_3.2.s390x.rpm krb5-workstation-1.9-33.el6_3.2.s390x.rpm
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.x86_64.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.x86_64.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm krb5-server-1.9-33.el6_3.2.x86_64.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm krb5-workstation-1.9-33.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.i686.rpm krb5-server-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-workstation-1.9-33.el6_3.2.i686.rpm
x86_64: krb5-debuginfo-1.9-33.el6_3.2.i686.rpm krb5-debuginfo-1.9-33.el6_3.2.x86_64.rpm krb5-devel-1.9-33.el6_3.2.i686.rpm krb5-devel-1.9-33.el6_3.2.x86_64.rpm krb5-libs-1.9-33.el6_3.2.i686.rpm krb5-libs-1.9-33.el6_3.2.x86_64.rpm krb5-pkinit-openssl-1.9-33.el6_3.2.x86_64.rpm krb5-server-1.9-33.el6_3.2.x86_64.rpm krb5-server-ldap-1.9-33.el6_3.2.i686.rpm krb5-server-ldap-1.9-33.el6_3.2.x86_64.rpm krb5-workstation-1.9-33.el6_3.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1131-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1131.html
Issued Date: : 2012-07-31
CVE Names: CVE-2012-1013 CVE-2012-1015

Topic

Updated krb5 packages that fix two security issues are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

827517 - CVE-2012-1013 krb5: kadmind denial of service

838012 - CVE-2012-1015 krb5: KDC daemon crash via free() of an uninitialized pointer


Related News