-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0291 -- [RedHat]
                 Critical: krb5 security and bugfix update
                               19 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              krb5
Publisher:            Red Hat
Operating System:     Red Hat Linux
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0948 CVE-2008-0947 CVE-2008-0063
                      CVE-2008-0062 CVE-2007-5971 CVE-2007-5901

Ref:                  AL-2008.0032

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0164.html
                      https://rhn.redhat.com/errata/RHSA-2008-0180.html
                      https://rhn.redhat.com/errata/RHSA-2008-0181.html
                      https://rhn.redhat.com/errata/RHSA-2008-0182.html

Comment: This bulletin contains four (4) Red Hat security advisories

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security and bugfix update
Advisory ID:       RHSA-2008:0164-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0164.html
Issue date:        2008-03-18
CVE Names:         CVE-2007-5901 CVE-2007-5971 CVE-2008-0062 
                   CVE-2008-0063 CVE-2008-0947 
=====================================================================

1. Summary:

Updated krb5 packages that resolve several issues and fix multiple bugs are
now available for Red Hat Enterprise Linux 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An unauthenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol requests.
(CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by adding "v4_mode=none"
(without the quotes) to the "[kdcdefaults]" section of
/var/kerberos/krb5kdc/kdc.conf.

Jeff Altman of Secure Endpoints discovered a flaw in the RPC library as
used by MIT Kerberos kadmind server. An unauthenticated remote attacker
could use this flaw to crash kadmind or possibly execute arbitrary code.
This issue only affected systems with certain resource limits configured
and did not affect systems using default resource limits used by Red Hat
Enterprise Linux 5. (CVE-2008-0947)

Red Hat would like to thank MIT for reporting these issues.

Multiple memory management flaws were discovered in the GSSAPI library used
by MIT Kerberos. These flaws could possibly result in use of already freed
memory or an attempt to free already freed memory blocks (double-free
flaw), possibly causing a crash or arbitrary code execution.
(CVE-2007-5901, CVE-2007-5971)

In addition to the security issues resolved above, the following bugs were
also fixed:

* delegated krb5 credentials were not properly stored when SPNEGO was the
underlying mechanism during GSSAPI authentication. Consequently,
applications attempting to copy delegated Kerberos 5 credentials into a
credential cache received an "Invalid credential was supplied" message
rather than a copy of the delegated credentials. With this update, SPNEGO
credentials can be properly searched, allowing applications to copy
delegated credentials as expected.

* applications can initiate context acceptance (via gss_accept_sec_context)
without passing a ret_flags value that would indicate that credentials were
delegated. A delegated credential handle should have been returned in such
instances. This updated package adds a temp_ret_flag that stores the
credential status in the event no other ret_flags value is passed by an
application calling gss_accept_sec_context.

* kpasswd did not fallback to TCP on receipt of certain errors, or when a
packet was too big for UDP. This update corrects this.

* when the libkrb5 password-routine generated a set-password or
change-password request, incorrect sequence numbers were generated for all
requests subsequent to the first request. This caused password change
requests to fail if the primary server was unavailable. This updated
package corrects this by saving the sequence number value after the AP-REQ
data is built and restoring this value before the request is generated.

* when a user's password expired, kinit would not prompt that user to
change the password, instead simply informing the user their password had
expired. This update corrects this behavior: kinit now prompts for a new
password to be set when a password has expired.

All krb5 users are advised to upgrade to these updated packages, which
contain backported fixes to address these vulnerabilities and fix these
bugs.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

415321 - CVE-2007-5901 krb5: use-after-free in gssapi lib
415351 - CVE-2007-5971 krb5: double free in gssapi lib
432620 - CVE-2008-0062 krb5: uninitialized pointer use in krb5kdc
432621 - CVE-2008-0063 krb5: possible leak of sensitive data from krb5kdc using krb4 request
433596 - CVE-2008-0947 krb5: file descriptor array overflow in RPC library
436460 - gss_krb5_copy_ccache can't find delegated Kerberos creds when using SPNEGO
436465 - gss_init_sec_context() mechglue wrapper doesn't handle ret_flags right
436467 - kpasswd does not fallback to tcp
436468 - krb5 password changing uses incorrect sequence numbers for every server but the first
436470 - kinit does not automatically start a password change when password is expired

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-17.el5_1.1.src.rpm

i386:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-libs-1.6.1-17.el5_1.1.i386.rpm
krb5-workstation-1.6.1-17.el5_1.1.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.x86_64.rpm
krb5-libs-1.6.1-17.el5_1.1.i386.rpm
krb5-libs-1.6.1-17.el5_1.1.x86_64.rpm
krb5-workstation-1.6.1-17.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-17.el5_1.1.src.rpm

i386:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-devel-1.6.1-17.el5_1.1.i386.rpm
krb5-server-1.6.1-17.el5_1.1.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.x86_64.rpm
krb5-devel-1.6.1-17.el5_1.1.i386.rpm
krb5-devel-1.6.1-17.el5_1.1.x86_64.rpm
krb5-server-1.6.1-17.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-17.el5_1.1.src.rpm

i386:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-devel-1.6.1-17.el5_1.1.i386.rpm
krb5-libs-1.6.1-17.el5_1.1.i386.rpm
krb5-server-1.6.1-17.el5_1.1.i386.rpm
krb5-workstation-1.6.1-17.el5_1.1.i386.rpm

ia64:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.ia64.rpm
krb5-devel-1.6.1-17.el5_1.1.ia64.rpm
krb5-libs-1.6.1-17.el5_1.1.i386.rpm
krb5-libs-1.6.1-17.el5_1.1.ia64.rpm
krb5-server-1.6.1-17.el5_1.1.ia64.rpm
krb5-workstation-1.6.1-17.el5_1.1.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-17.el5_1.1.ppc.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.ppc64.rpm
krb5-devel-1.6.1-17.el5_1.1.ppc.rpm
krb5-devel-1.6.1-17.el5_1.1.ppc64.rpm
krb5-libs-1.6.1-17.el5_1.1.ppc.rpm
krb5-libs-1.6.1-17.el5_1.1.ppc64.rpm
krb5-server-1.6.1-17.el5_1.1.ppc.rpm
krb5-workstation-1.6.1-17.el5_1.1.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-17.el5_1.1.s390.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.s390x.rpm
krb5-devel-1.6.1-17.el5_1.1.s390.rpm
krb5-devel-1.6.1-17.el5_1.1.s390x.rpm
krb5-libs-1.6.1-17.el5_1.1.s390.rpm
krb5-libs-1.6.1-17.el5_1.1.s390x.rpm
krb5-server-1.6.1-17.el5_1.1.s390x.rpm
krb5-workstation-1.6.1-17.el5_1.1.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-17.el5_1.1.i386.rpm
krb5-debuginfo-1.6.1-17.el5_1.1.x86_64.rpm
krb5-devel-1.6.1-17.el5_1.1.i386.rpm
krb5-devel-1.6.1-17.el5_1.1.x86_64.rpm
krb5-libs-1.6.1-17.el5_1.1.i386.rpm
krb5-libs-1.6.1-17.el5_1.1.x86_64.rpm
krb5-server-1.6.1-17.el5_1.1.x86_64.rpm
krb5-workstation-1.6.1-17.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH4BsWXlSAg2UNWIIRAgIjAKC3Y/Uio/XeDWRBEALkK8wMvbOqMQCfbiIT
jxP6baLdyLdts1AGuvCZc/Q=
=Xdyg
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2008:0180-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0180.html
Issue date:        2008-03-18
CVE Names:         CVE-2007-5971 CVE-2008-0062 CVE-2008-0063
=====================================================================

1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An unauthenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol
requests. (CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by adding "v4_mode=none"
(without the quotes) to the "[kdcdefaults]" section of
/var/kerberos/krb5kdc/kdc.conf.

Red Hat would like to thank MIT for reporting these issues.

A double-free flaw was discovered in the GSSAPI library used by MIT
Kerberos. This flaw could possibly cause a crash of the application using
the GSSAPI library. (CVE-2007-5971)

All krb5 users are advised to update to these erratum packages which
contain backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

415351 - CVE-2007-5971 krb5: double free in gssapi lib
432620 - CVE-2008-0062 krb5: uninitialized pointer use in krb5kdc
432621 - CVE-2008-0063 krb5: possible leak of sensitive data from krb5kdc using krb4 request

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-54.el4_6.1.src.rpm

i386:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-devel-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-server-1.3.4-54.el4_6.1.i386.rpm
krb5-workstation-1.3.4-54.el4_6.1.i386.rpm

ia64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.ia64.rpm
krb5-devel-1.3.4-54.el4_6.1.ia64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.ia64.rpm
krb5-server-1.3.4-54.el4_6.1.ia64.rpm
krb5-workstation-1.3.4-54.el4_6.1.ia64.rpm

ppc:
krb5-debuginfo-1.3.4-54.el4_6.1.ppc.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.ppc64.rpm
krb5-devel-1.3.4-54.el4_6.1.ppc.rpm
krb5-libs-1.3.4-54.el4_6.1.ppc.rpm
krb5-libs-1.3.4-54.el4_6.1.ppc64.rpm
krb5-server-1.3.4-54.el4_6.1.ppc.rpm
krb5-workstation-1.3.4-54.el4_6.1.ppc.rpm

s390:
krb5-debuginfo-1.3.4-54.el4_6.1.s390.rpm
krb5-devel-1.3.4-54.el4_6.1.s390.rpm
krb5-libs-1.3.4-54.el4_6.1.s390.rpm
krb5-server-1.3.4-54.el4_6.1.s390.rpm
krb5-workstation-1.3.4-54.el4_6.1.s390.rpm

s390x:
krb5-debuginfo-1.3.4-54.el4_6.1.s390.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.s390x.rpm
krb5-devel-1.3.4-54.el4_6.1.s390x.rpm
krb5-libs-1.3.4-54.el4_6.1.s390.rpm
krb5-libs-1.3.4-54.el4_6.1.s390x.rpm
krb5-server-1.3.4-54.el4_6.1.s390x.rpm
krb5-workstation-1.3.4-54.el4_6.1.s390x.rpm

x86_64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.x86_64.rpm
krb5-devel-1.3.4-54.el4_6.1.x86_64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.x86_64.rpm
krb5-server-1.3.4-54.el4_6.1.x86_64.rpm
krb5-workstation-1.3.4-54.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-54.el4_6.1.src.rpm

i386:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-devel-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-server-1.3.4-54.el4_6.1.i386.rpm
krb5-workstation-1.3.4-54.el4_6.1.i386.rpm

x86_64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.x86_64.rpm
krb5-devel-1.3.4-54.el4_6.1.x86_64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.x86_64.rpm
krb5-server-1.3.4-54.el4_6.1.x86_64.rpm
krb5-workstation-1.3.4-54.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-54.el4_6.1.src.rpm

i386:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-devel-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-server-1.3.4-54.el4_6.1.i386.rpm
krb5-workstation-1.3.4-54.el4_6.1.i386.rpm

ia64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.ia64.rpm
krb5-devel-1.3.4-54.el4_6.1.ia64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.ia64.rpm
krb5-server-1.3.4-54.el4_6.1.ia64.rpm
krb5-workstation-1.3.4-54.el4_6.1.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.x86_64.rpm
krb5-devel-1.3.4-54.el4_6.1.x86_64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.x86_64.rpm
krb5-server-1.3.4-54.el4_6.1.x86_64.rpm
krb5-workstation-1.3.4-54.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-54.el4_6.1.src.rpm

i386:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-devel-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-server-1.3.4-54.el4_6.1.i386.rpm
krb5-workstation-1.3.4-54.el4_6.1.i386.rpm

ia64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.ia64.rpm
krb5-devel-1.3.4-54.el4_6.1.ia64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.ia64.rpm
krb5-server-1.3.4-54.el4_6.1.ia64.rpm
krb5-workstation-1.3.4-54.el4_6.1.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-54.el4_6.1.i386.rpm
krb5-debuginfo-1.3.4-54.el4_6.1.x86_64.rpm
krb5-devel-1.3.4-54.el4_6.1.x86_64.rpm
krb5-libs-1.3.4-54.el4_6.1.i386.rpm
krb5-libs-1.3.4-54.el4_6.1.x86_64.rpm
krb5-server-1.3.4-54.el4_6.1.x86_64.rpm
krb5-workstation-1.3.4-54.el4_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH4BseXlSAg2UNWIIRAoVaAJoDUUNDU1IkiukcpsxLFuBgulbB7QCdGym5
EGvfGMrlx+c408b2A/xHVQg=
=uNP0
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2008:0181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0181.html
Issue date:        2008-03-18
CVE Names:         CVE-2008-0062 CVE-2008-0063 CVE-2008-0948 
=====================================================================

1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An unauthenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol
requests. (CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by adding "v4_mode=none"
(without the quotes) to the "[kdcdefaults]" section of
/var/kerberos/krb5kdc/kdc.conf.

A flaw was found in the RPC library used by the MIT Kerberos kadmind
server. An unauthenticated remote attacker could use this flaw to crash
kadmind. This issue only affected systems with certain resource limits
configured and did not affect systems using default resource limits used by
Red Hat Enterprise Linux 2.1 or 3. (CVE-2008-0948)

Red Hat would like to thank MIT for reporting these issues.

All krb5 users are advised to update to these erratum packages which
contain backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

432620 - CVE-2008-0062 krb5: uninitialized pointer use in krb5kdc
432621 - CVE-2008-0063 krb5: possible leak of sensitive data from krb5kdc using krb4 request
435087 - CVE-2008-0948 krb5: incorrect handling of high-numbered file descriptors in RPC library

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/krb5-1.2.2-48.src.rpm

i386:
krb5-devel-1.2.2-48.i386.rpm
krb5-libs-1.2.2-48.i386.rpm
krb5-server-1.2.2-48.i386.rpm
krb5-workstation-1.2.2-48.i386.rpm

ia64:
krb5-devel-1.2.2-48.ia64.rpm
krb5-libs-1.2.2-48.ia64.rpm
krb5-server-1.2.2-48.ia64.rpm
krb5-workstation-1.2.2-48.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/krb5-1.2.2-48.src.rpm

ia64:
krb5-devel-1.2.2-48.ia64.rpm
krb5-libs-1.2.2-48.ia64.rpm
krb5-server-1.2.2-48.ia64.rpm
krb5-workstation-1.2.2-48.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/krb5-1.2.2-48.src.rpm

i386:
krb5-devel-1.2.2-48.i386.rpm
krb5-libs-1.2.2-48.i386.rpm
krb5-server-1.2.2-48.i386.rpm
krb5-workstation-1.2.2-48.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/krb5-1.2.2-48.src.rpm

i386:
krb5-devel-1.2.2-48.i386.rpm
krb5-libs-1.2.2-48.i386.rpm
krb5-server-1.2.2-48.i386.rpm
krb5-workstation-1.2.2-48.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-68.src.rpm

i386:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-devel-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-server-1.2.7-68.i386.rpm
krb5-workstation-1.2.7-68.i386.rpm

ia64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.ia64.rpm
krb5-devel-1.2.7-68.ia64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.ia64.rpm
krb5-server-1.2.7-68.ia64.rpm
krb5-workstation-1.2.7-68.ia64.rpm

ppc:
krb5-debuginfo-1.2.7-68.ppc.rpm
krb5-debuginfo-1.2.7-68.ppc64.rpm
krb5-devel-1.2.7-68.ppc.rpm
krb5-libs-1.2.7-68.ppc.rpm
krb5-libs-1.2.7-68.ppc64.rpm
krb5-server-1.2.7-68.ppc.rpm
krb5-workstation-1.2.7-68.ppc.rpm

s390:
krb5-debuginfo-1.2.7-68.s390.rpm
krb5-devel-1.2.7-68.s390.rpm
krb5-libs-1.2.7-68.s390.rpm
krb5-server-1.2.7-68.s390.rpm
krb5-workstation-1.2.7-68.s390.rpm

s390x:
krb5-debuginfo-1.2.7-68.s390.rpm
krb5-debuginfo-1.2.7-68.s390x.rpm
krb5-devel-1.2.7-68.s390x.rpm
krb5-libs-1.2.7-68.s390.rpm
krb5-libs-1.2.7-68.s390x.rpm
krb5-server-1.2.7-68.s390x.rpm
krb5-workstation-1.2.7-68.s390x.rpm

x86_64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.x86_64.rpm
krb5-devel-1.2.7-68.x86_64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.x86_64.rpm
krb5-server-1.2.7-68.x86_64.rpm
krb5-workstation-1.2.7-68.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-68.src.rpm

i386:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-devel-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-server-1.2.7-68.i386.rpm
krb5-workstation-1.2.7-68.i386.rpm

x86_64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.x86_64.rpm
krb5-devel-1.2.7-68.x86_64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.x86_64.rpm
krb5-server-1.2.7-68.x86_64.rpm
krb5-workstation-1.2.7-68.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-68.src.rpm

i386:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-devel-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-server-1.2.7-68.i386.rpm
krb5-workstation-1.2.7-68.i386.rpm

ia64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.ia64.rpm
krb5-devel-1.2.7-68.ia64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.ia64.rpm
krb5-server-1.2.7-68.ia64.rpm
krb5-workstation-1.2.7-68.ia64.rpm

x86_64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.x86_64.rpm
krb5-devel-1.2.7-68.x86_64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.x86_64.rpm
krb5-server-1.2.7-68.x86_64.rpm
krb5-workstation-1.2.7-68.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-68.src.rpm

i386:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-devel-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-server-1.2.7-68.i386.rpm
krb5-workstation-1.2.7-68.i386.rpm

ia64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.ia64.rpm
krb5-devel-1.2.7-68.ia64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.ia64.rpm
krb5-server-1.2.7-68.ia64.rpm
krb5-workstation-1.2.7-68.ia64.rpm

x86_64:
krb5-debuginfo-1.2.7-68.i386.rpm
krb5-debuginfo-1.2.7-68.x86_64.rpm
krb5-devel-1.2.7-68.x86_64.rpm
krb5-libs-1.2.7-68.i386.rpm
krb5-libs-1.2.7-68.x86_64.rpm
krb5-server-1.2.7-68.x86_64.rpm
krb5-workstation-1.2.7-68.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0948
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH4BskXlSAg2UNWIIRAlglAJ9nAjW8nF7u4GTQHXFojwxCqtYm0gCffkFH
k4nk4TL9YfMnzCOlZkhsFWk=
=H3jL
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2008:0182-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0182.html
Issue date:        2008-03-18
CVE Names:         CVE-2008-0062 CVE-2008-0063 
=====================================================================

1. Summary:

Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.5 Extended Update Support.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An unauthenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol
requests. (CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by adding "v4_mode=none"
(without the quotes) to the "[kdcdefaults]" section of
/var/kerberos/krb5kdc/kdc.conf.

Red Hat would like to thank MIT for reporting these issues.

All krb5 users are advised to update to these erratum packages which
contain backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

432620 - CVE-2008-0062 krb5: uninitialized pointer use in krb5kdc
432621 - CVE-2008-0063 krb5: possible leak of sensitive data from krb5kdc using krb4 request

6. Package List:

Red Hat Enterprise Linux AS version 4.5.z:

Source:
ftp://updates.redhat.com/enterprise/4AS-4.5.z/en/os/SRPMS/krb5-1.3.4-49.el4_5.1.src.rpm

i386:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-devel-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-server-1.3.4-49.el4_5.1.i386.rpm
krb5-workstation-1.3.4-49.el4_5.1.i386.rpm

ia64:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.ia64.rpm
krb5-devel-1.3.4-49.el4_5.1.ia64.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.ia64.rpm
krb5-server-1.3.4-49.el4_5.1.ia64.rpm
krb5-workstation-1.3.4-49.el4_5.1.ia64.rpm

ppc:
krb5-debuginfo-1.3.4-49.el4_5.1.ppc.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.ppc64.rpm
krb5-devel-1.3.4-49.el4_5.1.ppc.rpm
krb5-libs-1.3.4-49.el4_5.1.ppc.rpm
krb5-libs-1.3.4-49.el4_5.1.ppc64.rpm
krb5-server-1.3.4-49.el4_5.1.ppc.rpm
krb5-workstation-1.3.4-49.el4_5.1.ppc.rpm

s390:
krb5-debuginfo-1.3.4-49.el4_5.1.s390.rpm
krb5-devel-1.3.4-49.el4_5.1.s390.rpm
krb5-libs-1.3.4-49.el4_5.1.s390.rpm
krb5-server-1.3.4-49.el4_5.1.s390.rpm
krb5-workstation-1.3.4-49.el4_5.1.s390.rpm

s390x:
krb5-debuginfo-1.3.4-49.el4_5.1.s390.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.s390x.rpm
krb5-devel-1.3.4-49.el4_5.1.s390x.rpm
krb5-libs-1.3.4-49.el4_5.1.s390.rpm
krb5-libs-1.3.4-49.el4_5.1.s390x.rpm
krb5-server-1.3.4-49.el4_5.1.s390x.rpm
krb5-workstation-1.3.4-49.el4_5.1.s390x.rpm

x86_64:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.x86_64.rpm
krb5-devel-1.3.4-49.el4_5.1.x86_64.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.x86_64.rpm
krb5-server-1.3.4-49.el4_5.1.x86_64.rpm
krb5-workstation-1.3.4-49.el4_5.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

Source:
ftp://updates.redhat.com/enterprise/4ES-4.5.z/en/os/SRPMS/krb5-1.3.4-49.el4_5.1.src.rpm

i386:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-devel-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-server-1.3.4-49.el4_5.1.i386.rpm
krb5-workstation-1.3.4-49.el4_5.1.i386.rpm

ia64:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.ia64.rpm
krb5-devel-1.3.4-49.el4_5.1.ia64.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.ia64.rpm
krb5-server-1.3.4-49.el4_5.1.ia64.rpm
krb5-workstation-1.3.4-49.el4_5.1.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-49.el4_5.1.i386.rpm
krb5-debuginfo-1.3.4-49.el4_5.1.x86_64.rpm
krb5-devel-1.3.4-49.el4_5.1.x86_64.rpm
krb5-libs-1.3.4-49.el4_5.1.i386.rpm
krb5-libs-1.3.4-49.el4_5.1.x86_64.rpm
krb5-server-1.3.4-49.el4_5.1.x86_64.rpm
krb5-workstation-1.3.4-49.el4_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH4BspXlSAg2UNWIIRAvpvAKCxupbvdQu8EoPphy/9Fke2DqHK2ACgxT8X
1KLf4GnNA3tZlh0d74oueJ0=
=7McM
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR+CO/ih9+71yA2DNAQItvAP/R/VQzTA//WNiAz5zHSmVMx9LTERHgxfl
j3hCv2HhKYscYaOUphe7FZhGfB8AAfLt+kcRqRv0WpLVD+DMpT2NFYpSjT9irr2I
f1Cfu+Im0Ezmkw0ipz7yzX5OxdTdtaYShw2nJnsWX8aybJ/HQzBzxfhyW6Ek+2Eo
3UnuCAJBV5Y=
=j00W
-----END PGP SIGNATURE-----