Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2009:0408-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0408.html
Issue date: 2009-04-07
CVE Names: CVE-2009-0844 CVE-2009-0845 CVE-2009-0846
=====================================================================

1. Summary:

Updated krb5 packages that fix various security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC). The Generic
Security Service Application Program Interface (GSS-API) definition
provides security services to callers (protocols) in a generic fashion. The
Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by
GSS-API peers to choose from a common set of security mechanisms.

An input validation flaw was found in the ASN.1 (Abstract Syntax Notation
One) decoder used by MIT Kerberos. A remote attacker could use this flaw to
crash a network service using the MIT Kerberos library, such as kadmind or
krb5kdc, by causing it to dereference or free an uninitialized pointer.
(CVE-2009-0846)

Multiple input validation flaws were found in the MIT Kerberos GSS-API
library's implementation of the SPNEGO mechanism. A remote attacker could
use these flaws to crash any network service utilizing the MIT Kerberos
GSS-API library to authenticate users or, possibly, leak portions of the
service's memory. (CVE-2009-0844, CVE-2009-0845)

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running services using the
MIT Kerberos libraries must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490634 - CVE-2009-0845 krb5: NULL pointer dereference in GSSAPI SPNEGO (MITKRB5-SA-2009-001)
491033 - CVE-2009-0844 krb5: buffer over-read in SPNEGO GSS-API mechanism (MITKRB5-SA-2009-001)
491036 - CVE-2009-0846 krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-31.el5_3.3.src.rpm

i386:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-libs-1.6.1-31.el5_3.3.i386.rpm
krb5-workstation-1.6.1-31.el5_3.3.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.x86_64.rpm
krb5-libs-1.6.1-31.el5_3.3.i386.rpm
krb5-libs-1.6.1-31.el5_3.3.x86_64.rpm
krb5-workstation-1.6.1-31.el5_3.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-31.el5_3.3.src.rpm

i386:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-devel-1.6.1-31.el5_3.3.i386.rpm
krb5-server-1.6.1-31.el5_3.3.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.x86_64.rpm
krb5-devel-1.6.1-31.el5_3.3.i386.rpm
krb5-devel-1.6.1-31.el5_3.3.x86_64.rpm
krb5-server-1.6.1-31.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-31.el5_3.3.src.rpm

i386:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-devel-1.6.1-31.el5_3.3.i386.rpm
krb5-libs-1.6.1-31.el5_3.3.i386.rpm
krb5-server-1.6.1-31.el5_3.3.i386.rpm
krb5-workstation-1.6.1-31.el5_3.3.i386.rpm

ia64:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.ia64.rpm
krb5-devel-1.6.1-31.el5_3.3.ia64.rpm
krb5-libs-1.6.1-31.el5_3.3.i386.rpm
krb5-libs-1.6.1-31.el5_3.3.ia64.rpm
krb5-server-1.6.1-31.el5_3.3.ia64.rpm
krb5-workstation-1.6.1-31.el5_3.3.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-31.el5_3.3.ppc.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.ppc64.rpm
krb5-devel-1.6.1-31.el5_3.3.ppc.rpm
krb5-devel-1.6.1-31.el5_3.3.ppc64.rpm
krb5-libs-1.6.1-31.el5_3.3.ppc.rpm
krb5-libs-1.6.1-31.el5_3.3.ppc64.rpm
krb5-server-1.6.1-31.el5_3.3.ppc.rpm
krb5-workstation-1.6.1-31.el5_3.3.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-31.el5_3.3.s390.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.s390x.rpm
krb5-devel-1.6.1-31.el5_3.3.s390.rpm
krb5-devel-1.6.1-31.el5_3.3.s390x.rpm
krb5-libs-1.6.1-31.el5_3.3.s390.rpm
krb5-libs-1.6.1-31.el5_3.3.s390x.rpm
krb5-server-1.6.1-31.el5_3.3.s390x.rpm
krb5-workstation-1.6.1-31.el5_3.3.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-31.el5_3.3.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.3.x86_64.rpm
krb5-devel-1.6.1-31.el5_3.3.i386.rpm
krb5-devel-1.6.1-31.el5_3.3.x86_64.rpm
krb5-libs-1.6.1-31.el5_3.3.i386.rpm
krb5-libs-1.6.1-31.el5_3.3.x86_64.rpm
krb5-server-1.6.1-31.el5_3.3.x86_64.rpm
krb5-workstation-1.6.1-31.el5_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846
http://www.redhat.com/security/updates/classification/#important
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ26JGXlSAg2UNWIIRApmQAKCz/3j4ImhDahQrHVvNG0KzAZH2YwCgjbPL
e8VvZn2yybWvy6YMSxmxApQ=
=4z8P
-----END PGP SIGNATURE-----