Kod programskog paketa Krb5 uočen je i otklonjen novi sigurnosni propust. Riječ je o programskom paketu koji implementira Kerberos protokol, namijenjen za autentikaciju korisnika na računalnoj mreži. Problem se javlja prilikom rukovanja početnim autentikacijskim zahtjevima (AS-REQ) za vrijeme konfiguracije KDC modula. Udaljeni napadač može iskoristiti grešku za rušenje KDC pozadinskog procesa korištenjem zlonamjerno oblikovanih AS-REQ zahtjeva. Svi korisnici se upućuju na nadogradnju ranjivog paketa.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: krb5 security update
Advisory ID:       RHSA-2011:0356-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0356.html
Issue date:        2011-03-16
CVE Names:         CVE-2011-0284 
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC). The Public Key
Cryptography for Initial Authentication in Kerberos (PKINIT) capability
provides support for using public-key authentication with Kerberos.

A double-free flaw was found in the way the MIT Kerberos KDC handled
initial authentication requests (AS-REQ), when the KDC was configured to
provide the PKINIT capability. A remote attacker could use this flaw to
cause the KDC daemon to abort by using a specially-crafted AS-REQ request.
(CVE-2011-0284)

All krb5 users should upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

674325 - CVE-2011-0284 krb5 (krb5kdc): Double-free flaw by handling error
messages upon receiving certain AS_REQ's (MITKRB5-SA-2011-003)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.i686.rpm
krb5-workstation-1.8.2-3.el6_0.6.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-server-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.i686.rpm
krb5-server-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-workstation-1.8.2-3.el6_0.6.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.6.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.6.ppc.rpm
krb5-devel-1.8.2-3.el6_0.6.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.6.ppc.rpm
krb5-libs-1.8.2-3.el6_0.6.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.ppc64.rpm
krb5-server-1.8.2-3.el6_0.6.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.6.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.6.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.s390x.rpm
krb5-devel-1.8.2-3.el6_0.6.s390.rpm
krb5-devel-1.8.2-3.el6_0.6.s390x.rpm
krb5-libs-1.8.2-3.el6_0.6.s390.rpm
krb5-libs-1.8.2-3.el6_0.6.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.s390x.rpm
krb5-server-1.8.2-3.el6_0.6.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.6.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.8.2-3.el6_0.6.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.i686.rpm
krb5-server-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-workstation-1.8.2-3.el6_0.6.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.6.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.6.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.6.i686.rpm
krb5-devel-1.8.2-3.el6_0.6.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.6.i686.rpm
krb5-libs-1.8.2-3.el6_0.6.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-1.8.2-3.el6_0.6.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.6.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0284.html
https://access.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt

8. Contact:

The Red Hat security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNgI0UXlSAg2UNWIIRAvkLAJ0RX5FeheekKxRHyqpwKtYLf+1/MwCfauSb
smbFAuy2gubcwM//Bf7i5Pc=
=PRMv
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Idi na vrh