Red Hat 8872 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2007:0858-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0858.html
Issue date: 2007-09-04
Updated on: 2007-09-04
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3999 CVE-2007-4000
- ---------------------------------------------------------------------

1. Summary:

Updated krb5 packages that fix two security flaws are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC. kadmind is the KADM5 administration
server.

Tenable Network Security discovered a stack buffer overflow flaw in the RPC
library used by kadmind. A remote unauthenticated attacker who can access
kadmind could trigger this flaw and cause kadmind to crash. On Red Hat
Enterprise Linux 5 it is not possible to exploit this flaw to run arbitrary
code as the overflow is blocked by FORTIFY_SOURCE. (CVE-2007-3999)

Garrett Wollman discovered an uninitialized pointer flaw in kadmind. A
remote unauthenticated attacker who can access kadmind could trigger this
flaw and cause kadmind to crash. (CVE-2007-4000)

These issues did not affect the versions of Kerberos distributed with Red
Hat Enterprise Linux 2.1, 3, or 4.

Users of krb5-server are advised to update to these erratum packages which
contain backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

250973 - CVE-2007-3999 krb5 RPC library buffer overflow
250976 - CVE-2007-4000 krb5 kadmind uninitialized pointer

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-28.src.rpm
cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm

i386:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm
9fd2a324f2b47262d3a65c7c629fa844 krb5-workstation-1.5-28.i386.rpm

x86_64:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm
5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm
0fb010ba4bb6d2a20ed424dff6fa6d87 krb5-libs-1.5-28.x86_64.rpm
0ca9cca6fd2e613614797869a98517bd krb5-workstation-1.5-28.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-28.src.rpm
cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm

i386:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm
6e1be8da63bbc714c19a49935a676f9c krb5-server-1.5-28.i386.rpm

x86_64:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm
d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm
7f39d5931e55dc3639d6cf9b7dc83451 krb5-devel-1.5-28.x86_64.rpm
1075b3bda34a8c5051ae5b7813fbd153 krb5-server-1.5-28.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.5-28.src.rpm
cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm

i386:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm
5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm
6e1be8da63bbc714c19a49935a676f9c krb5-server-1.5-28.i386.rpm
9fd2a324f2b47262d3a65c7c629fa844 krb5-workstation-1.5-28.i386.rpm

ia64:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
557ee6bac0a674bb94a40b1c2d55296a krb5-debuginfo-1.5-28.ia64.rpm
9025cf4a9c0efd851d8758c1dbd5bb29 krb5-devel-1.5-28.ia64.rpm
5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm
d41de70d3b6ac963fedf211da772e810 krb5-libs-1.5-28.ia64.rpm
54818f5aceca8827ffca2b1ca5f8cb5a krb5-server-1.5-28.ia64.rpm
20d5db80002c9e9a649c361160cc49e8 krb5-workstation-1.5-28.ia64.rpm

ppc:
4f8936cbfa29597ebee74cf6268af1cc krb5-debuginfo-1.5-28.ppc.rpm
2e5c3cb4da7ea95755c395c5ed53caa9 krb5-debuginfo-1.5-28.ppc64.rpm
0659a021c57f4e54f0760c99fb3842dc krb5-devel-1.5-28.ppc.rpm
8211bd5dc9f58033d15850264730b106 krb5-devel-1.5-28.ppc64.rpm
19b3400dc9c678519b56c6fb6ffd1105 krb5-libs-1.5-28.ppc.rpm
bcfe17e5d07215051a65abc952727c5f krb5-libs-1.5-28.ppc64.rpm
77b7e0b8950f8f3f5c9e42885971fd72 krb5-server-1.5-28.ppc.rpm
d7237b02e0c068b2f77b13af618353b7 krb5-workstation-1.5-28.ppc.rpm

s390x:
9f5df0a664e4e7bf14f5233dae331ed7 krb5-debuginfo-1.5-28.s390.rpm
90add78cf32a100b7868f17b34cb6955 krb5-debuginfo-1.5-28.s390x.rpm
99da65b86396d35830530b2ae7a4bdcf krb5-devel-1.5-28.s390.rpm
c89ee969c491742f2c0b687bd86b3a92 krb5-devel-1.5-28.s390x.rpm
0c268a67040930f34085b8ef25448094 krb5-libs-1.5-28.s390.rpm
2714c2f06ec426f08cf9e608133d2a6d krb5-libs-1.5-28.s390x.rpm
c4dd8d406c869e1205bedbd91dab1cfe krb5-server-1.5-28.s390x.rpm
b4469241f83436c8ac882b42a1250428 krb5-workstation-1.5-28.s390x.rpm

x86_64:
77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm
e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm
d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm
7f39d5931e55dc3639d6cf9b7dc83451 krb5-devel-1.5-28.x86_64.rpm
5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm
0fb010ba4bb6d2a20ed424dff6fa6d87 krb5-libs-1.5-28.x86_64.rpm
1075b3bda34a8c5051ae5b7813fbd153 krb5-server-1.5-28.x86_64.rpm
0ca9cca6fd2e613614797869a98517bd krb5-workstation-1.5-28.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4000
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG3aGGXlSAg2UNWIIRAs2VAJsHRtfvs+gxTQ3zv6m4FSuI5n2kNgCgu9fM
bg4cz+SpQCZNOxvh34aIAHI=
=oGck
-----END PGP SIGNATURE-----