-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2021:3576-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3576
Issue date:        2021-09-21
CVE Names:         CVE-2021-36222 CVE-2021-37750 
====================================================================
1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element
without using FAST could result in NULL dereference in KDC which leads to
DoS (CVE-2021-36222)

* krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c
via a FAST inner body that lacks server field (CVE-2021-37750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1983720 - CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
1996834 - CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
krb5-1.18.2-8.3.el8_4.src.rpm

aarch64:
krb5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-debugsource-1.18.2-8.3.el8_4.aarch64.rpm
krb5-devel-1.18.2-8.3.el8_4.aarch64.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-libs-1.18.2-8.3.el8_4.aarch64.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-pkinit-1.18.2-8.3.el8_4.aarch64.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-workstation-1.18.2-8.3.el8_4.aarch64.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
libkadm5-1.18.2-8.3.el8_4.aarch64.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm

ppc64le:
krb5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-debugsource-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-devel-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-libs-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-pkinit-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-workstation-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
libkadm5-1.18.2-8.3.el8_4.ppc64le.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm

s390x:
krb5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-debugsource-1.18.2-8.3.el8_4.s390x.rpm
krb5-devel-1.18.2-8.3.el8_4.s390x.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-libs-1.18.2-8.3.el8_4.s390x.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-pkinit-1.18.2-8.3.el8_4.s390x.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-workstation-1.18.2-8.3.el8_4.s390x.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
libkadm5-1.18.2-8.3.el8_4.s390x.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm

x86_64:
krb5-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-debugsource-1.18.2-8.3.el8_4.i686.rpm
krb5-debugsource-1.18.2-8.3.el8_4.x86_64.rpm
krb5-devel-1.18.2-8.3.el8_4.i686.rpm
krb5-devel-1.18.2-8.3.el8_4.x86_64.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-libs-1.18.2-8.3.el8_4.i686.rpm
krb5-libs-1.18.2-8.3.el8_4.x86_64.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-pkinit-1.18.2-8.3.el8_4.i686.rpm
krb5-pkinit-1.18.2-8.3.el8_4.x86_64.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-1.18.2-8.3.el8_4.i686.rpm
krb5-server-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.i686.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-workstation-1.18.2-8.3.el8_4.x86_64.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
libkadm5-1.18.2-8.3.el8_4.i686.rpm
libkadm5-1.18.2-8.3.el8_4.x86_64.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.i686.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36222
https://access.redhat.com/security/cve/CVE-2021-37750
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jR26
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3576:01 Moderate: krb5 security update

An update for krb5 is now available for Red Hat Enterprise Linux 8

Summary

Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS (CVE-2021-36222)
* krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field (CVE-2021-37750)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-36222 https://access.redhat.com/security/cve/CVE-2021-37750 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: krb5-1.18.2-8.3.el8_4.src.rpm
aarch64: krb5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-debugsource-1.18.2-8.3.el8_4.aarch64.rpm krb5-devel-1.18.2-8.3.el8_4.aarch64.rpm krb5-devel-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-libs-1.18.2-8.3.el8_4.aarch64.rpm krb5-libs-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-pkinit-1.18.2-8.3.el8_4.aarch64.rpm krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-server-1.18.2-8.3.el8_4.aarch64.rpm krb5-server-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-server-ldap-1.18.2-8.3.el8_4.aarch64.rpm krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm krb5-workstation-1.18.2-8.3.el8_4.aarch64.rpm krb5-workstation-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm libkadm5-1.18.2-8.3.el8_4.aarch64.rpm libkadm5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
ppc64le: krb5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-debugsource-1.18.2-8.3.el8_4.ppc64le.rpm krb5-devel-1.18.2-8.3.el8_4.ppc64le.rpm krb5-devel-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-libs-1.18.2-8.3.el8_4.ppc64le.rpm krb5-libs-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-pkinit-1.18.2-8.3.el8_4.ppc64le.rpm krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-server-1.18.2-8.3.el8_4.ppc64le.rpm krb5-server-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-server-ldap-1.18.2-8.3.el8_4.ppc64le.rpm krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm krb5-workstation-1.18.2-8.3.el8_4.ppc64le.rpm krb5-workstation-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm libkadm5-1.18.2-8.3.el8_4.ppc64le.rpm libkadm5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
s390x: krb5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-debugsource-1.18.2-8.3.el8_4.s390x.rpm krb5-devel-1.18.2-8.3.el8_4.s390x.rpm krb5-devel-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-libs-1.18.2-8.3.el8_4.s390x.rpm krb5-libs-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-pkinit-1.18.2-8.3.el8_4.s390x.rpm krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-server-1.18.2-8.3.el8_4.s390x.rpm krb5-server-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-server-ldap-1.18.2-8.3.el8_4.s390x.rpm krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.s390x.rpm krb5-workstation-1.18.2-8.3.el8_4.s390x.rpm krb5-workstation-debuginfo-1.18.2-8.3.el8_4.s390x.rpm libkadm5-1.18.2-8.3.el8_4.s390x.rpm libkadm5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
x86_64: krb5-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-debugsource-1.18.2-8.3.el8_4.i686.rpm krb5-debugsource-1.18.2-8.3.el8_4.x86_64.rpm krb5-devel-1.18.2-8.3.el8_4.i686.rpm krb5-devel-1.18.2-8.3.el8_4.x86_64.rpm krb5-devel-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-devel-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-libs-1.18.2-8.3.el8_4.i686.rpm krb5-libs-1.18.2-8.3.el8_4.x86_64.rpm krb5-libs-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-libs-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-pkinit-1.18.2-8.3.el8_4.i686.rpm krb5-pkinit-1.18.2-8.3.el8_4.x86_64.rpm krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-server-1.18.2-8.3.el8_4.i686.rpm krb5-server-1.18.2-8.3.el8_4.x86_64.rpm krb5-server-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-server-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-server-ldap-1.18.2-8.3.el8_4.i686.rpm krb5-server-ldap-1.18.2-8.3.el8_4.x86_64.rpm krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm krb5-workstation-1.18.2-8.3.el8_4.x86_64.rpm krb5-workstation-debuginfo-1.18.2-8.3.el8_4.i686.rpm krb5-workstation-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm libkadm5-1.18.2-8.3.el8_4.i686.rpm libkadm5-1.18.2-8.3.el8_4.x86_64.rpm libkadm5-debuginfo-1.18.2-8.3.el8_4.i686.rpm libkadm5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3576-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3576
Issued Date: : 2021-09-21
CVE Names: CVE-2021-36222 CVE-2021-37750

Topic

An update for krb5 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1983720 - CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS

1996834 - CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field


Related News