Red Hat 8852 Published by

A krb5 security and bug fix update has been released for Red Hat Enterprise Linux 6



=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security and bug fix update
Advisory ID: RHSA-2010:0925-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0925.html
Issue date: 2010-11-30
CVE Names: CVE-2010-1323 CVE-2010-1324 CVE-2010-4020
=====================================================================

1. Summary:

Updated krb5 packages that fix multiple security issues and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).

Multiple checksum validation flaws were discovered in the MIT Kerberos
implementation. A remote attacker could use these flaws to tamper with
certain Kerberos protocol packets and, possibly, bypass authentication or
authorization mechanisms and escalate their privileges. (CVE-2010-1323,
CVE-2010-1324, CVE-2010-4020)

Red Hat would like to thank the MIT Kerberos Team for reporting these
issues.

This update also fixes the following bug:

* When attempting to perform PKINIT pre-authentication, if the client had
more than one possible candidate certificate the client could fail to
select the certificate and key to use. This usually occurred if certificate
selection was configured to use the value of the keyUsage extension, or if
any of the candidate certificates did not contain a subjectAltName
extension. Consequently, the client attempted to perform pre-authentication
using a different (usually password-based) mechanism. (BZ#644825)

All krb5 users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

644825 - 'kinit' with smart card login fails to authenticate to the kdc using the cert and its private key.
648674 - CVE-2010-1324 krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007)
648734 - CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007)
648735 - CVE-2010-4020 krb5: krb5 may accept authdata checksums with low-entropy derived keys (MITKRB5-SA-2010-007)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.i686.rpm
krb5-workstation-1.8.2-3.el6_0.3.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-server-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.i686.rpm
krb5-server-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-workstation-1.8.2-3.el6_0.3.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.3.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.3.ppc.rpm
krb5-devel-1.8.2-3.el6_0.3.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.3.ppc.rpm
krb5-libs-1.8.2-3.el6_0.3.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.ppc64.rpm
krb5-server-1.8.2-3.el6_0.3.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.3.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.3.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.s390x.rpm
krb5-devel-1.8.2-3.el6_0.3.s390.rpm
krb5-devel-1.8.2-3.el6_0.3.s390x.rpm
krb5-libs-1.8.2-3.el6_0.3.s390.rpm
krb5-libs-1.8.2-3.el6_0.3.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.s390x.rpm
krb5-server-1.8.2-3.el6_0.3.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.3.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.8.2-3.el6_0.3.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.i686.rpm
krb5-server-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-workstation-1.8.2-3.el6_0.3.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.3.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.3.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.3.i686.rpm
krb5-devel-1.8.2-3.el6_0.3.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.3.i686.rpm
krb5-libs-1.8.2-3.el6_0.3.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-1.8.2-3.el6_0.3.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.3.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1323.html
https://www.redhat.com/security/data/cve/CVE-2010-1324.html
https://www.redhat.com/security/data/cve/CVE-2010-4020.html
http://www.redhat.com/security/updates/classification/#important
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2010-007.txt

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.