what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1790-01

Red Hat Security Advisory 2011-1790-01
Posted Dec 7, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1790-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC processed certain TGS requests. A remote, authenticated attacker could use this flaw to crash the KDC via a specially-crafted TGS request.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-1530
SHA-256 | 600a23f94d8d538936ba2fa387701973abd9cd00e5bd7b0d998aaff3751e10f7

Red Hat Security Advisory 2011-1790-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2011:1790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1790.html
Issue date: 2011-12-06
CVE Names: CVE-2011-1530
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC
processed certain TGS (Ticket-granting Server) requests. A remote,
authenticated attacker could use this flaw to crash the KDC via a
specially-crafted TGS request. (CVE-2011-1530)

Red Hat would like to thank the MIT Kerberos project for reporting this
issue.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

753748 - CVE-2011-1530 krb5 (krb5kdc): NULL pointer dereference in the TGS handling (MITKRB5-SA-2011-007)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

i386:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.i686.rpm
krb5-workstation-1.9-22.el6_2.1.i686.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.x86_64.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.x86_64.rpm
krb5-workstation-1.9-22.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client-optional/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

i386:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-server-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.x86_64.rpm
krb5-server-1.9-22.el6_2.1.x86_64.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.x86_64.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.x86_64.rpm
krb5-workstation-1.9-22.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode-optional/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.x86_64.rpm
krb5-server-1.9-22.el6_2.1.x86_64.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

i386:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.i686.rpm
krb5-server-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-workstation-1.9-22.el6_2.1.i686.rpm

ppc64:
krb5-debuginfo-1.9-22.el6_2.1.ppc.rpm
krb5-debuginfo-1.9-22.el6_2.1.ppc64.rpm
krb5-devel-1.9-22.el6_2.1.ppc.rpm
krb5-devel-1.9-22.el6_2.1.ppc64.rpm
krb5-libs-1.9-22.el6_2.1.ppc.rpm
krb5-libs-1.9-22.el6_2.1.ppc64.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.ppc64.rpm
krb5-server-1.9-22.el6_2.1.ppc64.rpm
krb5-server-ldap-1.9-22.el6_2.1.ppc.rpm
krb5-server-ldap-1.9-22.el6_2.1.ppc64.rpm
krb5-workstation-1.9-22.el6_2.1.ppc64.rpm

s390x:
krb5-debuginfo-1.9-22.el6_2.1.s390.rpm
krb5-debuginfo-1.9-22.el6_2.1.s390x.rpm
krb5-devel-1.9-22.el6_2.1.s390.rpm
krb5-devel-1.9-22.el6_2.1.s390x.rpm
krb5-libs-1.9-22.el6_2.1.s390.rpm
krb5-libs-1.9-22.el6_2.1.s390x.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.s390x.rpm
krb5-server-1.9-22.el6_2.1.s390x.rpm
krb5-server-ldap-1.9-22.el6_2.1.s390.rpm
krb5-server-ldap-1.9-22.el6_2.1.s390x.rpm
krb5-workstation-1.9-22.el6_2.1.s390x.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.x86_64.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.x86_64.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.x86_64.rpm
krb5-server-1.9-22.el6_2.1.x86_64.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.x86_64.rpm
krb5-workstation-1.9-22.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.9-22.el6_2.1.src.rpm

i386:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.i686.rpm
krb5-server-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-workstation-1.9-22.el6_2.1.i686.rpm

x86_64:
krb5-debuginfo-1.9-22.el6_2.1.i686.rpm
krb5-debuginfo-1.9-22.el6_2.1.x86_64.rpm
krb5-devel-1.9-22.el6_2.1.i686.rpm
krb5-devel-1.9-22.el6_2.1.x86_64.rpm
krb5-libs-1.9-22.el6_2.1.i686.rpm
krb5-libs-1.9-22.el6_2.1.x86_64.rpm
krb5-pkinit-openssl-1.9-22.el6_2.1.x86_64.rpm
krb5-server-1.9-22.el6_2.1.x86_64.rpm
krb5-server-ldap-1.9-22.el6_2.1.i686.rpm
krb5-server-ldap-1.9-22.el6_2.1.x86_64.rpm
krb5-workstation-1.9-22.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1530.html
https://access.redhat.com/security/updates/classification/#moderate
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-007.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO3okDXlSAg2UNWIIRAhg/AJ0ZfYQdjyxWXJyUfVZifjmanSA64wCdGoNa
46PF96iGp1nmL9YiustcWMU=
=TyYd
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close