Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in krb5
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in krb5
ID: RHSA-2010:0863-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 11. November 2010, 08:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1322
Applikationen: MIT Kerberos

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2010:0863-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0863.html
Issue date: 2010-11-10
CVE Names: CVE-2010-1322
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).

An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC
handled TGS (Ticket-granting Server) request messages. A remote,
authenticated attacker could use this flaw to crash the KDC or, possibly,
disclose KDC memory or execute arbitrary code with the privileges of the
KDC (krb5kdc). (CVE-2010-1322)

Red Hat would like to thank the MIT Kerberos Team for reporting this issue.
Upstream acknowledges Mike Roszkowski as the original reporter.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

636335 - CVE-2010-1322 krb5: KDC uninitialized pointer crash in authorization
data handling (MITKRB5-SA-2010-006)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.1.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.1.ppc.rpm
krb5-devel-1.8.2-3.el6_0.1.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.1.ppc.rpm
krb5-libs-1.8.2-3.el6_0.1.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.ppc64.rpm
krb5-server-1.8.2-3.el6_0.1.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.1.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.1.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.s390x.rpm
krb5-devel-1.8.2-3.el6_0.1.s390.rpm
krb5-devel-1.8.2-3.el6_0.1.s390x.rpm
krb5-libs-1.8.2-3.el6_0.1.s390.rpm
krb5-libs-1.8.2-3.el6_0.1.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.s390x.rpm
krb5-server-1.8.2-3.el6_0.1.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.1.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1322.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM2vNvXlSAg2UNWIIRAoEAAKCnUYI1+sGjeFUSWTpgY9PgncWHDwCeLhdq
rgJkriJugi6LtMbi7Vw52Q4=
=DGg3
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung