Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in pam_krb5
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in pam_krb5
ID: RHSA-2010:0258-04
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. März 2010, 22:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384
Applikationen: pam_krb5

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: pam_krb5 security and bug fix update
Advisory ID: RHSA-2010:0258-04
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0258.html
Issue date: 2010-03-30
CVE Names: CVE-2009-1384
=====================================================================

1. Summary:

Updated pam_krb5 packages that fix one security issue and various bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The pam_krb5 module allows Pluggable Authentication Modules (PAM) aware
applications to use Kerberos to verify user identities by obtaining user
credentials at log in time.

A flaw was found in pam_krb5. In some non-default configurations
(specifically, those where pam_krb5 would be the first module to prompt for
a password), the text of the password prompt varied based on whether or not
the username provided was a username known to the system. A remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack. (CVE-2009-1384)

This update also fixes the following bugs:

* certain applications which do not properly implement PAM conversations
may fail to authenticate users whose passwords have expired and must be
changed, or may succeed without forcing the user's password to be changed.
This bug is triggered by a previously-applied fix to pam_krb5 which makes
it comply more closely to PAM specifications. If an application misbehaves,
enabling the "chpw_prompt" option for its service should restore the
old
behavior. (BZ#509092)

* pam_krb5 does not allow the user to change an expired password in cases
where the Key Distribution Center (KDC) is configured to refuse attempts to
obtain forwardable password-changing credentials. This update fixes this
issue. (BZ#489015)

* failure to verify TGT because of wrong keytab handling. (BZ#450776)

Users of pam_krb5 are advised to upgrade to these updated packages, which
resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

450776 - Failed to verify TGT cause of wrong keytab handling
489015 - pam_krb5 cannot offer to change expired password
502602 - CVE-2009-1384 pam_krb5: Password prompt varies for existent and
non-existent users
505265 - CVE-2009-1384 RHEL-5's pam_krb5: Password prompt varies for
existent and non-existent users
509092 - pam_krb5 update breaks graphical apps (gnome and kde)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
pam_krb5-2.2.14-15.src.rpm

i386:
pam_krb5-2.2.14-15.i386.rpm
pam_krb5-debuginfo-2.2.14-15.i386.rpm

x86_64:
pam_krb5-2.2.14-15.i386.rpm
pam_krb5-2.2.14-15.x86_64.rpm
pam_krb5-debuginfo-2.2.14-15.i386.rpm
pam_krb5-debuginfo-2.2.14-15.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
pam_krb5-2.2.14-15.src.rpm

i386:
pam_krb5-2.2.14-15.i386.rpm
pam_krb5-debuginfo-2.2.14-15.i386.rpm

ia64:
pam_krb5-2.2.14-15.i386.rpm
pam_krb5-2.2.14-15.ia64.rpm
pam_krb5-debuginfo-2.2.14-15.i386.rpm
pam_krb5-debuginfo-2.2.14-15.ia64.rpm

ppc:
pam_krb5-2.2.14-15.ppc.rpm
pam_krb5-2.2.14-15.ppc64.rpm
pam_krb5-debuginfo-2.2.14-15.ppc.rpm
pam_krb5-debuginfo-2.2.14-15.ppc64.rpm

s390x:
pam_krb5-2.2.14-15.s390.rpm
pam_krb5-2.2.14-15.s390x.rpm
pam_krb5-debuginfo-2.2.14-15.s390.rpm
pam_krb5-debuginfo-2.2.14-15.s390x.rpm

x86_64:
pam_krb5-2.2.14-15.i386.rpm
pam_krb5-2.2.14-15.x86_64.rpm
pam_krb5-debuginfo-2.2.14-15.i386.rpm
pam_krb5-debuginfo-2.2.14-15.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-1384.html
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLsi6JXlSAg2UNWIIRAsn/AJ9tnlgj8Zn44IMnfv3yWyB0Z6W6FgCgm00K
CMgEf6ucScC6tU6xsOSKaC4=
=TPjJ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung