====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2014:1255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1255.html
Issue date:        2014-09-17
CVE Names:         CVE-2014-4345 
====================================================================
1. Summary:

Updated krb5 packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).

A buffer overflow was found in the KADM5 administration server (kadmind)
when it was used with an LDAP back end for the KDC database. A remote,
authenticated attacker could potentially use this flaw to execute arbitrary
code on the system running kadmind. (CVE-2014-4345)

All krb5 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the krb5kdc and kadmind daemons will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1128157 - CVE-2014-4345 krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
krb5-1.6.1-80.el5_11.src.rpm

i386:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-libs-1.6.1-80.el5_11.i386.rpm
krb5-workstation-1.6.1-80.el5_11.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm
krb5-libs-1.6.1-80.el5_11.i386.rpm
krb5-libs-1.6.1-80.el5_11.x86_64.rpm
krb5-workstation-1.6.1-80.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
krb5-1.6.1-80.el5_11.src.rpm

i386:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-devel-1.6.1-80.el5_11.i386.rpm
krb5-server-1.6.1-80.el5_11.i386.rpm
krb5-server-ldap-1.6.1-80.el5_11.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm
krb5-devel-1.6.1-80.el5_11.i386.rpm
krb5-devel-1.6.1-80.el5_11.x86_64.rpm
krb5-server-1.6.1-80.el5_11.x86_64.rpm
krb5-server-ldap-1.6.1-80.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
krb5-1.6.1-80.el5_11.src.rpm

i386:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-devel-1.6.1-80.el5_11.i386.rpm
krb5-libs-1.6.1-80.el5_11.i386.rpm
krb5-server-1.6.1-80.el5_11.i386.rpm
krb5-server-ldap-1.6.1-80.el5_11.i386.rpm
krb5-workstation-1.6.1-80.el5_11.i386.rpm

ia64:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-debuginfo-1.6.1-80.el5_11.ia64.rpm
krb5-devel-1.6.1-80.el5_11.ia64.rpm
krb5-libs-1.6.1-80.el5_11.i386.rpm
krb5-libs-1.6.1-80.el5_11.ia64.rpm
krb5-server-1.6.1-80.el5_11.ia64.rpm
krb5-server-ldap-1.6.1-80.el5_11.ia64.rpm
krb5-workstation-1.6.1-80.el5_11.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-80.el5_11.ppc.rpm
krb5-debuginfo-1.6.1-80.el5_11.ppc64.rpm
krb5-devel-1.6.1-80.el5_11.ppc.rpm
krb5-devel-1.6.1-80.el5_11.ppc64.rpm
krb5-libs-1.6.1-80.el5_11.ppc.rpm
krb5-libs-1.6.1-80.el5_11.ppc64.rpm
krb5-server-1.6.1-80.el5_11.ppc.rpm
krb5-server-ldap-1.6.1-80.el5_11.ppc.rpm
krb5-workstation-1.6.1-80.el5_11.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-80.el5_11.s390.rpm
krb5-debuginfo-1.6.1-80.el5_11.s390x.rpm
krb5-devel-1.6.1-80.el5_11.s390.rpm
krb5-devel-1.6.1-80.el5_11.s390x.rpm
krb5-libs-1.6.1-80.el5_11.s390.rpm
krb5-libs-1.6.1-80.el5_11.s390x.rpm
krb5-server-1.6.1-80.el5_11.s390x.rpm
krb5-server-ldap-1.6.1-80.el5_11.s390x.rpm
krb5-workstation-1.6.1-80.el5_11.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-80.el5_11.i386.rpm
krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm
krb5-devel-1.6.1-80.el5_11.i386.rpm
krb5-devel-1.6.1-80.el5_11.x86_64.rpm
krb5-libs-1.6.1-80.el5_11.i386.rpm
krb5-libs-1.6.1-80.el5_11.x86_64.rpm
krb5-server-1.6.1-80.el5_11.x86_64.rpm
krb5-server-ldap-1.6.1-80.el5_11.x86_64.rpm
krb5-workstation-1.6.1-80.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4345.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1255-01: krb5: Moderate Advisory

Updated krb5 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

Kerberos is an authentication system which allows clients and services to authenticate to each other with the help of a trusted third party, a Kerberos Key Distribution Center (KDC).
A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345)
All krb5 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the krb5kdc and kadmind daemons will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-4345.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: krb5-1.6.1-80.el5_11.src.rpm
i386: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-libs-1.6.1-80.el5_11.i386.rpm krb5-workstation-1.6.1-80.el5_11.i386.rpm
x86_64: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm krb5-libs-1.6.1-80.el5_11.i386.rpm krb5-libs-1.6.1-80.el5_11.x86_64.rpm krb5-workstation-1.6.1-80.el5_11.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: krb5-1.6.1-80.el5_11.src.rpm
i386: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-devel-1.6.1-80.el5_11.i386.rpm krb5-server-1.6.1-80.el5_11.i386.rpm krb5-server-ldap-1.6.1-80.el5_11.i386.rpm
x86_64: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm krb5-devel-1.6.1-80.el5_11.i386.rpm krb5-devel-1.6.1-80.el5_11.x86_64.rpm krb5-server-1.6.1-80.el5_11.x86_64.rpm krb5-server-ldap-1.6.1-80.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: krb5-1.6.1-80.el5_11.src.rpm
i386: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-devel-1.6.1-80.el5_11.i386.rpm krb5-libs-1.6.1-80.el5_11.i386.rpm krb5-server-1.6.1-80.el5_11.i386.rpm krb5-server-ldap-1.6.1-80.el5_11.i386.rpm krb5-workstation-1.6.1-80.el5_11.i386.rpm
ia64: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-debuginfo-1.6.1-80.el5_11.ia64.rpm krb5-devel-1.6.1-80.el5_11.ia64.rpm krb5-libs-1.6.1-80.el5_11.i386.rpm krb5-libs-1.6.1-80.el5_11.ia64.rpm krb5-server-1.6.1-80.el5_11.ia64.rpm krb5-server-ldap-1.6.1-80.el5_11.ia64.rpm krb5-workstation-1.6.1-80.el5_11.ia64.rpm
ppc: krb5-debuginfo-1.6.1-80.el5_11.ppc.rpm krb5-debuginfo-1.6.1-80.el5_11.ppc64.rpm krb5-devel-1.6.1-80.el5_11.ppc.rpm krb5-devel-1.6.1-80.el5_11.ppc64.rpm krb5-libs-1.6.1-80.el5_11.ppc.rpm krb5-libs-1.6.1-80.el5_11.ppc64.rpm krb5-server-1.6.1-80.el5_11.ppc.rpm krb5-server-ldap-1.6.1-80.el5_11.ppc.rpm krb5-workstation-1.6.1-80.el5_11.ppc.rpm
s390x: krb5-debuginfo-1.6.1-80.el5_11.s390.rpm krb5-debuginfo-1.6.1-80.el5_11.s390x.rpm krb5-devel-1.6.1-80.el5_11.s390.rpm krb5-devel-1.6.1-80.el5_11.s390x.rpm krb5-libs-1.6.1-80.el5_11.s390.rpm krb5-libs-1.6.1-80.el5_11.s390x.rpm krb5-server-1.6.1-80.el5_11.s390x.rpm krb5-server-ldap-1.6.1-80.el5_11.s390x.rpm krb5-workstation-1.6.1-80.el5_11.s390x.rpm
x86_64: krb5-debuginfo-1.6.1-80.el5_11.i386.rpm krb5-debuginfo-1.6.1-80.el5_11.x86_64.rpm krb5-devel-1.6.1-80.el5_11.i386.rpm krb5-devel-1.6.1-80.el5_11.x86_64.rpm krb5-libs-1.6.1-80.el5_11.i386.rpm krb5-libs-1.6.1-80.el5_11.x86_64.rpm krb5-server-1.6.1-80.el5_11.x86_64.rpm krb5-server-ldap-1.6.1-80.el5_11.x86_64.rpm krb5-workstation-1.6.1-80.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1255-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1255.html
Issued Date: : 2014-09-17
CVE Names: CVE-2014-4345

Topic

Updated krb5 packages that fix one security issue are now available for RedHat Enterprise Linux 5.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

1128157 - CVE-2014-4345 krb5: buffer overrun in kadmind with LDAP backend (MITKRB5-SA-2014-001)


Related News