Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2011:1851-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1851.html
Issue date:        2011-12-27
CVE Names:         CVE-2011-4862 
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third- party, the Key Distribution Center (KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon
(telnetd). A remote attacker who can access the telnet port of a
target machine could use this flaw to execute arbitrary code as
root. (CVE-2011-4862)

Note that the krb5 telnet daemon is not enabled by default in any
version of Red Hat Enterprise Linux. In addition, the default firewall
rules block remote access to the telnet port. This flaw does not
affect the telnet daemon distributed in the telnet-server package.

For users who have installed the krb5-workstation package, have
enabled the telnet daemon, and have it accessible remotely, this
update should be applied immediately.

All krb5-workstation users should upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet 
/sbin/chkconfig --list ekrb5-telnet 

The output of these commands will display "on" if krb5 telnet is
enabled.  krb5 telnet daemon can be immediately disabled with the
commands:

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5-appl: remote buffer overflow in kerberised telnet daemon

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

ppc:
krb5-debuginfo-1.3.4-65.el4.ppc.rpm
krb5-debuginfo-1.3.4-65.el4.ppc64.rpm
krb5-devel-1.3.4-65.el4.ppc.rpm
krb5-libs-1.3.4-65.el4.ppc.rpm
krb5-libs-1.3.4-65.el4.ppc64.rpm
krb5-server-1.3.4-65.el4.ppc.rpm
krb5-workstation-1.3.4-65.el4.ppc.rpm

s390:
krb5-debuginfo-1.3.4-65.el4.s390.rpm
krb5-devel-1.3.4-65.el4.s390.rpm
krb5-libs-1.3.4-65.el4.s390.rpm
krb5-server-1.3.4-65.el4.s390.rpm
krb5-workstation-1.3.4-65.el4.s390.rpm

s390x:
krb5-debuginfo-1.3.4-65.el4.s390.rpm
krb5-debuginfo-1.3.4-65.el4.s390x.rpm
krb5-devel-1.3.4-65.el4.s390x.rpm
krb5-libs-1.3.4-65.el4.s390.rpm
krb5-libs-1.3.4-65.el4.s390x.rpm
krb5-server-1.3.4-65.el4.s390x.rpm
krb5-workstation-1.3.4-65.el4.s390x.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-workstation-1.6.1-63.el5_7.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.x86_64.rpm
krb5-workstation-1.6.1-63.el5_7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-server-1.6.1-63.el5_7.i386.rpm
krb5-server-ldap-1.6.1-63.el5_7.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.x86_64.rpm
krb5-server-1.6.1-63.el5_7.x86_64.rpm
krb5-server-ldap-1.6.1-63.el5_7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-server-1.6.1-63.el5_7.i386.rpm
krb5-server-ldap-1.6.1-63.el5_7.i386.rpm
krb5-workstation-1.6.1-63.el5_7.i386.rpm

ia64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.ia64.rpm
krb5-devel-1.6.1-63.el5_7.ia64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.ia64.rpm
krb5-server-1.6.1-63.el5_7.ia64.rpm
krb5-server-ldap-1.6.1-63.el5_7.ia64.rpm
krb5-workstation-1.6.1-63.el5_7.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-63.el5_7.ppc.rpm
krb5-debuginfo-1.6.1-63.el5_7.ppc64.rpm
krb5-devel-1.6.1-63.el5_7.ppc.rpm
krb5-devel-1.6.1-63.el5_7.ppc64.rpm
krb5-libs-1.6.1-63.el5_7.ppc.rpm
krb5-libs-1.6.1-63.el5_7.ppc64.rpm
krb5-server-1.6.1-63.el5_7.ppc.rpm
krb5-server-ldap-1.6.1-63.el5_7.ppc.rpm
krb5-workstation-1.6.1-63.el5_7.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-63.el5_7.s390.rpm
krb5-debuginfo-1.6.1-63.el5_7.s390x.rpm
krb5-devel-1.6.1-63.el5_7.s390.rpm
krb5-devel-1.6.1-63.el5_7.s390x.rpm
krb5-libs-1.6.1-63.el5_7.s390.rpm
krb5-libs-1.6.1-63.el5_7.s390x.rpm
krb5-server-1.6.1-63.el5_7.s390x.rpm
krb5-server-ldap-1.6.1-63.el5_7.s390x.rpm
krb5-workstation-1.6.1-63.el5_7.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.x86_64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.x86_64.rpm
krb5-server-1.6.1-63.el5_7.x86_64.rpm
krb5-server-ldap-1.6.1-63.el5_7.x86_64.rpm
krb5-workstation-1.6.1-63.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFO+fapXlSAg2UNWIIRAi7CAJYomuLRaT5P04UGiouXnHpshjESAJ98GWBp
yWKe174l0rN8iegI5cK0QQ==
=QPSE
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.