Red Hat 8874 Published by

A krb5 security update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:1593-01: Moderate: krb5 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security update
Advisory ID: RHSA-2021:1593-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1593
Issue date: 2021-05-18
CVE Names: CVE-2020-28196
=====================================================================

1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: unbounded recursion via an ASN.1-encoded Kerberos message in
lib/krb5/asn.1/asn1_encode.c may lead to DoS (CVE-2020-28196)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1835713 - krb5: typo error(s) in man page(s)
1868039 - krb5 spec file - wrong url in source0 and source1
1869055 - [doc] kvno usage not compliant with man page kvno(1)
1872689 - Radius Authentication does not work in FIPS mode
1901041 - CVE-2020-28196 krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
krb5-1.18.2-8.el8.src.rpm

aarch64:
krb5-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-debugsource-1.18.2-8.el8.aarch64.rpm
krb5-devel-1.18.2-8.el8.aarch64.rpm
krb5-devel-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-libs-1.18.2-8.el8.aarch64.rpm
krb5-libs-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-pkinit-1.18.2-8.el8.aarch64.rpm
krb5-pkinit-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-server-1.18.2-8.el8.aarch64.rpm
krb5-server-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-server-ldap-1.18.2-8.el8.aarch64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.el8.aarch64.rpm
krb5-workstation-1.18.2-8.el8.aarch64.rpm
krb5-workstation-debuginfo-1.18.2-8.el8.aarch64.rpm
libkadm5-1.18.2-8.el8.aarch64.rpm
libkadm5-debuginfo-1.18.2-8.el8.aarch64.rpm

ppc64le:
krb5-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-debugsource-1.18.2-8.el8.ppc64le.rpm
krb5-devel-1.18.2-8.el8.ppc64le.rpm
krb5-devel-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-libs-1.18.2-8.el8.ppc64le.rpm
krb5-libs-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-pkinit-1.18.2-8.el8.ppc64le.rpm
krb5-pkinit-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-server-1.18.2-8.el8.ppc64le.rpm
krb5-server-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-server-ldap-1.18.2-8.el8.ppc64le.rpm
krb5-server-ldap-debuginfo-1.18.2-8.el8.ppc64le.rpm
krb5-workstation-1.18.2-8.el8.ppc64le.rpm
krb5-workstation-debuginfo-1.18.2-8.el8.ppc64le.rpm
libkadm5-1.18.2-8.el8.ppc64le.rpm
libkadm5-debuginfo-1.18.2-8.el8.ppc64le.rpm

s390x:
krb5-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-debugsource-1.18.2-8.el8.s390x.rpm
krb5-devel-1.18.2-8.el8.s390x.rpm
krb5-devel-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-libs-1.18.2-8.el8.s390x.rpm
krb5-libs-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-pkinit-1.18.2-8.el8.s390x.rpm
krb5-pkinit-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-server-1.18.2-8.el8.s390x.rpm
krb5-server-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-server-ldap-1.18.2-8.el8.s390x.rpm
krb5-server-ldap-debuginfo-1.18.2-8.el8.s390x.rpm
krb5-workstation-1.18.2-8.el8.s390x.rpm
krb5-workstation-debuginfo-1.18.2-8.el8.s390x.rpm
libkadm5-1.18.2-8.el8.s390x.rpm
libkadm5-debuginfo-1.18.2-8.el8.s390x.rpm

x86_64:
krb5-debuginfo-1.18.2-8.el8.i686.rpm
krb5-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-debugsource-1.18.2-8.el8.i686.rpm
krb5-debugsource-1.18.2-8.el8.x86_64.rpm
krb5-devel-1.18.2-8.el8.i686.rpm
krb5-devel-1.18.2-8.el8.x86_64.rpm
krb5-devel-debuginfo-1.18.2-8.el8.i686.rpm
krb5-devel-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-libs-1.18.2-8.el8.i686.rpm
krb5-libs-1.18.2-8.el8.x86_64.rpm
krb5-libs-debuginfo-1.18.2-8.el8.i686.rpm
krb5-libs-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-pkinit-1.18.2-8.el8.i686.rpm
krb5-pkinit-1.18.2-8.el8.x86_64.rpm
krb5-pkinit-debuginfo-1.18.2-8.el8.i686.rpm
krb5-pkinit-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-server-1.18.2-8.el8.i686.rpm
krb5-server-1.18.2-8.el8.x86_64.rpm
krb5-server-debuginfo-1.18.2-8.el8.i686.rpm
krb5-server-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-server-ldap-1.18.2-8.el8.i686.rpm
krb5-server-ldap-1.18.2-8.el8.x86_64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.el8.i686.rpm
krb5-server-ldap-debuginfo-1.18.2-8.el8.x86_64.rpm
krb5-workstation-1.18.2-8.el8.x86_64.rpm
krb5-workstation-debuginfo-1.18.2-8.el8.i686.rpm
krb5-workstation-debuginfo-1.18.2-8.el8.x86_64.rpm
libkadm5-1.18.2-8.el8.i686.rpm
libkadm5-1.18.2-8.el8.x86_64.rpm
libkadm5-debuginfo-1.18.2-8.el8.i686.rpm
libkadm5-debuginfo-1.18.2-8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-28196
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.