-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1245
                         krb5-appl security update
                               8 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5-appl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10188  

Reference:         ESB-2020.1218
                   ESB-2020.1239

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1349

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: krb5-appl security update
Advisory ID:       RHSA-2020:1349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1349
Issue date:        2020-04-07
CVE Names:         CVE-2020-10188 
=====================================================================

1. Summary:

An update for krb5-appl is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The krb5-appl packages contain Kerberos-aware versions of telnet, ftp, rsh,
and rlogin clients and servers. Kerberos is a network authentication system
which allows clients and servers to authenticate to each other using
symmetric encryption and trusted third-party, the Key Distribution Center
(KDC).

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
krb5-appl-1.0.1-10.el6_10.src.rpm

i386:
krb5-appl-clients-1.0.1-10.el6_10.i686.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm
krb5-appl-servers-1.0.1-10.el6_10.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
krb5-appl-1.0.1-10.el6_10.src.rpm

x86_64:
krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
krb5-appl-1.0.1-10.el6_10.src.rpm

i386:
krb5-appl-clients-1.0.1-10.el6_10.i686.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm
krb5-appl-servers-1.0.1-10.el6_10.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-10.el6_10.ppc64.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.ppc64.rpm
krb5-appl-servers-1.0.1-10.el6_10.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-10.el6_10.s390x.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.s390x.rpm
krb5-appl-servers-1.0.1-10.el6_10.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
krb5-appl-1.0.1-10.el6_10.src.rpm

i386:
krb5-appl-clients-1.0.1-10.el6_10.i686.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.i686.rpm
krb5-appl-servers-1.0.1-10.el6_10.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-debuginfo-1.0.1-10.el6_10.x86_64.rpm
krb5-appl-servers-1.0.1-10.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F3IW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C+/s
-----END PGP SIGNATURE-----