what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1379-01

Red Hat Security Advisory 2011-1379-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1379-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. Multiple NULL pointer dereference and assertion failure flaws were found in the MIT Kerberos KDC when it was configured to use an LDAP or Berkeley Database back end. A remote attacker could use these flaws to crash the KDC.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-1527, CVE-2011-1528, CVE-2011-1529
SHA-256 | 3d6771e4cf54c7c15da89a0109e505400e96e3e7d851a51fb3c6f07261a1b7e4

Red Hat Security Advisory 2011-1379-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2011:1379-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1379.html
Issue date: 2011-10-18
CVE Names: CVE-2011-1527 CVE-2011-1528 CVE-2011-1529
=====================================================================

1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

Multiple NULL pointer dereference and assertion failure flaws were found
in the MIT Kerberos KDC when it was configured to use an LDAP (Lightweight
Directory Access Protocol) or Berkeley Database (Berkeley DB) back end. A
remote attacker could use these flaws to crash the KDC. (CVE-2011-1527,
CVE-2011-1528, CVE-2011-1529)

Red Hat would like to thank the MIT Kerberos project for reporting the
CVE-2011-1527 issue. Upstream acknowledges Andrej Ota as the original
reporter of CVE-2011-1527.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

737711 - CVE-2011-1527 CVE-2011-1528 CVE-2011-1529 krb5: KDC denial of service vulnerabilities (MITKRB5-SA-2011-006)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

ppc64:
krb5-debuginfo-1.9-9.el6_1.2.ppc.rpm
krb5-debuginfo-1.9-9.el6_1.2.ppc64.rpm
krb5-devel-1.9-9.el6_1.2.ppc.rpm
krb5-devel-1.9-9.el6_1.2.ppc64.rpm
krb5-libs-1.9-9.el6_1.2.ppc.rpm
krb5-libs-1.9-9.el6_1.2.ppc64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.ppc64.rpm
krb5-server-1.9-9.el6_1.2.ppc64.rpm
krb5-server-ldap-1.9-9.el6_1.2.ppc.rpm
krb5-server-ldap-1.9-9.el6_1.2.ppc64.rpm
krb5-workstation-1.9-9.el6_1.2.ppc64.rpm

s390x:
krb5-debuginfo-1.9-9.el6_1.2.s390.rpm
krb5-debuginfo-1.9-9.el6_1.2.s390x.rpm
krb5-devel-1.9-9.el6_1.2.s390.rpm
krb5-devel-1.9-9.el6_1.2.s390x.rpm
krb5-libs-1.9-9.el6_1.2.s390.rpm
krb5-libs-1.9-9.el6_1.2.s390x.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.s390x.rpm
krb5-server-1.9-9.el6_1.2.s390x.rpm
krb5-server-ldap-1.9-9.el6_1.2.s390.rpm
krb5-server-ldap-1.9-9.el6_1.2.s390x.rpm
krb5-workstation-1.9-9.el6_1.2.s390x.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.9-9.el6_1.2.src.rpm

i386:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.i686.rpm
krb5-server-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-workstation-1.9-9.el6_1.2.i686.rpm

x86_64:
krb5-debuginfo-1.9-9.el6_1.2.i686.rpm
krb5-debuginfo-1.9-9.el6_1.2.x86_64.rpm
krb5-devel-1.9-9.el6_1.2.i686.rpm
krb5-devel-1.9-9.el6_1.2.x86_64.rpm
krb5-libs-1.9-9.el6_1.2.i686.rpm
krb5-libs-1.9-9.el6_1.2.x86_64.rpm
krb5-pkinit-openssl-1.9-9.el6_1.2.x86_64.rpm
krb5-server-1.9-9.el6_1.2.x86_64.rpm
krb5-server-ldap-1.9-9.el6_1.2.i686.rpm
krb5-server-ldap-1.9-9.el6_1.2.x86_64.rpm
krb5-workstation-1.9-9.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1527.html
https://www.redhat.com/security/data/cve/CVE-2011-1528.html
https://www.redhat.com/security/data/cve/CVE-2011-1529.html
https://access.redhat.com/security/updates/classification/#moderate
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOngnVXlSAg2UNWIIRAmqRAJ94bmk7qEXhlCS/IZMaXqJSmRH+pwCgs7zx
SL14/7irg9JuvAX62+2exUM=
=vwYV
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close