what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1852-02

Red Hat Security Advisory 2011-1852-02
Posted Dec 27, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1852-02 - The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and rlogin clients and servers. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. A buffer overflow flaw was found in the MIT krb5 telnet daemon. A remote attacker who can access the telnet port of a target machine could use this flaw to execute arbitrary code as root.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, redhat
advisories | CVE-2011-4862
SHA-256 | 611b0465bb7429b56ae4ca7c0441b264da38bb0f332f78625ca03d057ffe1604

Red Hat Security Advisory 2011-1852-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: krb5-appl security update
Advisory ID: RHSA-2011:1852-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1852.html
Issue date: 2011-12-27
CVE Names: CVE-2011-4862
=====================================================================

1. Summary:

Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Critical security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. Kerberos is a network authentication system
which allows clients and servers to authenticate to each other using
symmetric encryption and a trusted third-party, the Key Distribution Center
(KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon
(telnetd). A remote attacker who can access the telnet port of a
target machine could use this flaw to execute arbitrary code as
root. (CVE-2011-4862)

Note that the krb5 telnet daemon is not enabled by default in any
version of Red Hat Enterprise Linux. In addition, the default firewall
rules block remote access to the telnet port. This flaw does not
affect the telnet daemon distributed in the telnet-server package.

For users who have installed the krb5-appl-servers package, have
enabled the krb5 telnet daemon, and have it accessible remotely, this
update should be applied immediately.

All krb5-appl-server users should upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet
/sbin/chkconfig --list ekrb5-telnet

The output of these commands will display "on" if krb5 telnet is
enabled. krb5 telnet daemon can be immediately disabled with the
commands:

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5-appl: remote buffer overflow in kerberised telnet daemon

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-7.el6_2.ppc64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.ppc64.rpm
krb5-appl-servers-1.0.1-7.el6_2.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-7.el6_2.s390x.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.s390x.rpm
krb5-appl-servers-1.0.1-7.el6_2.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO+fdRXlSAg2UNWIIRAmIKAJ9VeEv7d9rI+wFLi5zpEFimV9t/eQCgieqF
nyc0S0a+hdAZBUy/p5SD+bo=
=ogna
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close