Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in krb5
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in krb5
ID: RHSA-2005:045-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 16. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1189
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-004-pwhist.txt
Applikationen: MIT Kerberos

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2005:045-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-045.html
Issue date: 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-1189
---------------------------------------------------------------------

1. Summary:

Updated Kerberos (krb5) packages that correct a buffer overflow bug are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, ppc64, s390, s390x,
x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Kerberos is a networked authentication system that uses a trusted third
party (a KDC) to authenticate clients and servers to each other.

A heap based buffer overflow bug was found in the administration library of
Kerberos 1.3.5 and earlier. This bug could allow an authenticated remote
attacker to execute arbitrary commands on a realm's master Kerberos KDC.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1189 to this issue.

All users of krb5 should upgrade to these updated packages, which contain
backported security patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

139235 - krsh problem
144196 - CAN-2004-1189 buffer overflow in krb5

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-10.src.rpm
d6d9c9ec9e80975fa043edcfe302c0dc krb5-1.3.4-10.src.rpm

i386:
78799ca1e8c98f8fcb00209b46dfce41 krb5-devel-1.3.4-10.i386.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
41539a24d42aded4759aea32192ac1d6 krb5-server-1.3.4-10.i386.rpm
0cffdea74c77bf39d41ee5ea93976f01 krb5-workstation-1.3.4-10.i386.rpm

ia64:
14ecc7c0ece19e49b7cc6bd7c5858949 krb5-devel-1.3.4-10.ia64.rpm
fdd4eed7c2481af9d3ffb2d41c3f07f9 krb5-libs-1.3.4-10.ia64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
5d6d33738eb5a7ab0063a72ce3adc94c krb5-server-1.3.4-10.ia64.rpm
03038d68414e227a70916fa8355ef7e9 krb5-workstation-1.3.4-10.ia64.rpm

ppc:
d0adec45ee8e0a5bda3b97f6f68a5199 krb5-devel-1.3.4-10.ppc.rpm
16790be4051537f2656459da6a37067c krb5-libs-1.3.4-10.ppc.rpm
b2fd65dbd28b0ec275f4a37c86f557d7 krb5-server-1.3.4-10.ppc.rpm
c1b37834a125fad0ae9f3f4cf9d17ae0 krb5-workstation-1.3.4-10.ppc.rpm

ppc64:
896c76f83d8f4234e926709d806f6254 krb5-libs-1.3.4-10.ppc64.rpm

s390:
567fe5f87682f08910e9771eb90036dd krb5-devel-1.3.4-10.s390.rpm
c42bbb32fceaca6aae6ba4a42f821245 krb5-libs-1.3.4-10.s390.rpm
04d67d9043a1e7ac33e00caeaed7b880 krb5-server-1.3.4-10.s390.rpm
2669caea6f3d4b583e2a85dd3e1b9c03 krb5-workstation-1.3.4-10.s390.rpm

s390x:
96192adee5cd4cc22aacede6d1622700 krb5-devel-1.3.4-10.s390x.rpm
dabae34a4365ed7506965c0f225bb640 krb5-libs-1.3.4-10.s390x.rpm
c42bbb32fceaca6aae6ba4a42f821245 krb5-libs-1.3.4-10.s390.rpm
ab19809471f301094225c850e6a46024 krb5-server-1.3.4-10.s390x.rpm
5d685ebb30c8889f86171dd7c16d6606 krb5-workstation-1.3.4-10.s390x.rpm

x86_64:
9108d9950729adeb09f3ad103cec7381 krb5-devel-1.3.4-10.x86_64.rpm
8e5f807f0aa56cb4111fb26a6e36badd krb5-libs-1.3.4-10.x86_64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
1e52826d2c9770b1e57b94d2083a14dd krb5-server-1.3.4-10.x86_64.rpm
627d3c67962cd3410fa410543a849116 krb5-workstation-1.3.4-10.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-10.src.rpm
d6d9c9ec9e80975fa043edcfe302c0dc krb5-1.3.4-10.src.rpm

i386:
78799ca1e8c98f8fcb00209b46dfce41 krb5-devel-1.3.4-10.i386.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
41539a24d42aded4759aea32192ac1d6 krb5-server-1.3.4-10.i386.rpm
0cffdea74c77bf39d41ee5ea93976f01 krb5-workstation-1.3.4-10.i386.rpm

x86_64:
9108d9950729adeb09f3ad103cec7381 krb5-devel-1.3.4-10.x86_64.rpm
8e5f807f0aa56cb4111fb26a6e36badd krb5-libs-1.3.4-10.x86_64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
1e52826d2c9770b1e57b94d2083a14dd krb5-server-1.3.4-10.x86_64.rpm
627d3c67962cd3410fa410543a849116 krb5-workstation-1.3.4-10.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-10.src.rpm
d6d9c9ec9e80975fa043edcfe302c0dc krb5-1.3.4-10.src.rpm

i386:
78799ca1e8c98f8fcb00209b46dfce41 krb5-devel-1.3.4-10.i386.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
41539a24d42aded4759aea32192ac1d6 krb5-server-1.3.4-10.i386.rpm
0cffdea74c77bf39d41ee5ea93976f01 krb5-workstation-1.3.4-10.i386.rpm

ia64:
14ecc7c0ece19e49b7cc6bd7c5858949 krb5-devel-1.3.4-10.ia64.rpm
fdd4eed7c2481af9d3ffb2d41c3f07f9 krb5-libs-1.3.4-10.ia64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
5d6d33738eb5a7ab0063a72ce3adc94c krb5-server-1.3.4-10.ia64.rpm
03038d68414e227a70916fa8355ef7e9 krb5-workstation-1.3.4-10.ia64.rpm

x86_64:
9108d9950729adeb09f3ad103cec7381 krb5-devel-1.3.4-10.x86_64.rpm
8e5f807f0aa56cb4111fb26a6e36badd krb5-libs-1.3.4-10.x86_64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
1e52826d2c9770b1e57b94d2083a14dd krb5-server-1.3.4-10.x86_64.rpm
627d3c67962cd3410fa410543a849116 krb5-workstation-1.3.4-10.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-10.src.rpm
d6d9c9ec9e80975fa043edcfe302c0dc krb5-1.3.4-10.src.rpm

i386:
78799ca1e8c98f8fcb00209b46dfce41 krb5-devel-1.3.4-10.i386.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
41539a24d42aded4759aea32192ac1d6 krb5-server-1.3.4-10.i386.rpm
0cffdea74c77bf39d41ee5ea93976f01 krb5-workstation-1.3.4-10.i386.rpm

ia64:
14ecc7c0ece19e49b7cc6bd7c5858949 krb5-devel-1.3.4-10.ia64.rpm
fdd4eed7c2481af9d3ffb2d41c3f07f9 krb5-libs-1.3.4-10.ia64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
5d6d33738eb5a7ab0063a72ce3adc94c krb5-server-1.3.4-10.ia64.rpm
03038d68414e227a70916fa8355ef7e9 krb5-workstation-1.3.4-10.ia64.rpm

x86_64:
9108d9950729adeb09f3ad103cec7381 krb5-devel-1.3.4-10.x86_64.rpm
8e5f807f0aa56cb4111fb26a6e36badd krb5-libs-1.3.4-10.x86_64.rpm
840838ec3616305979c304fda0e8d7fe krb5-libs-1.3.4-10.i386.rpm
1e52826d2c9770b1e57b94d2083a14dd krb5-server-1.3.4-10.x86_64.rpm
627d3c67962cd3410fa410543a849116 krb5-workstation-1.3.4-10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-004-pwhist.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1189

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCEcvqXlSAg2UNWIIRArFyAJwJPwQx2g3pAwE1UtCV7Cmb17aHkwCeIcfk
pUBq9II2FUeMXu85faaHi9Y=
=Kh78
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung