[Full-Disclosure] [RHSA-2003:091-01] Updated kerberos packages fix various vulnerabilities

From: bugzillaat_private
Date: Wed Apr 02 2003 - 01:57:39 PST

  • Next message: dong-h0un U: "[VulnWatch] [INetCop Security Advisory] Remote Multiple Buffer Overflow vulnerability in passlogd sniffer."

    ---------------------------------------------------------------------
                       Red Hat Security Advisory
    
    Synopsis:          Updated kerberos packages fix various vulnerabilities
    Advisory ID:       RHSA-2003:091-01
    Issue date:        2003-04-02
    Updated on:        2003-04-02
    Product:           Red Hat Linux
    Keywords:          krb5
    Cross references:  RHSA-2003:051 RHSA-2003:052
    Obsoletes:         RHSA-2003:021
    CVE Names:         CAN-2003-0028 CAN-2003-082 CAN-2003-0138 CAN-2003-0139
    ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated Kerberos packages for Red Hat Linux 9 fix a number of
    vulnerabilities found in MIT Kerberos.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 9 - i386
    
    3. Problem description:
    
    Kerberos is a network authentication system. The MIT Kerberos team
    released an advisory describing a number of vulnerabilities that affect the
    kerberos packages shipped as part of Red Hat Linux 9. These issues include:
    
    Vulnerabilities have been found in the triple-DES key support found in the
    implementation of the Kerberos IV authentication protocol included in MIT
    Kerberos. The Common Vulnerabilities and Exposures project has assigned
    the name CAN-2003-0139 to this issue.
    
    Vulnerabilities have been found in the Kerberos IV authentication protocol
    which allow an attacker with knowledge of a cross-realm key, which is
    shared with another realm, to impersonate any principal in that realm to
    any service in that realm. This vulnerability can only be closed by
    disabling cross-realm authentication in Kerberos IV (CAN-2003-0138).
    
    Vulnerabilities have been found in the RPC library used by the kadmin
    service in Kerberos 5. A faulty length check in the RPC library exposes
    kadmind to an integer overflow which can be used to crash kadmind
    (CAN-2003-0028).
    
    The Key Distribution Center (KDC) allows remote, authenticated attackers
    to cause a denial of service (crash) on KDCs within the same realm via a
    certain protocol request that causes the KDC to corrupt its heap
    (CAN-2003-0082).  
    
    All users of Kerberos are advised to upgrade to these errata packages,
    which disable cross-realm authentication by default for Kerberos IV and
    which contain patches that correct these issues.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. RPMs required:
    
    Red Hat Linux 9:
    
    SRPMS:
    ftp://updates.redhat.com/9/en/os/SRPMS/krb5-1.2.7-14.src.rpm
    
    i386:
    ftp://updates.redhat.com/9/en/os/i386/krb5-devel-1.2.7-14.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/krb5-libs-1.2.7-14.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/krb5-server-1.2.7-14.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/krb5-workstation-1.2.7-14.i386.rpm
    
    
    
    6. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    a8520da58b790a356d0a94ae75f7957b 9/en/os/SRPMS/krb5-1.2.7-14.src.rpm
    49e7783cb50c3694411b7856d098eff5 9/en/os/i386/krb5-devel-1.2.7-14.i386.rpm
    6cb5040d3a4bd21a801e8c1e5da6388d 9/en/os/i386/krb5-libs-1.2.7-14.i386.rpm
    8eb2a755c2fdf52b779960ec66cc6783 9/en/os/i386/krb5-server-1.2.7-14.i386.rpm
    bbcde88fa4f273c7c45a927dc5b40d58 9/en/os/i386/krb5-workstation-1.2.7-14.i386.rpm
    
    
    These packages are GPG signed by Red Hat for security.  Our key is
    available at http://www.redhat.com/solutions/security/news/publickey/
    
    You can verify each package with the following command:
        
        rpm --checksig -v <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        
        md5sum <filename>
    
    
    7. References:
    
    http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt
    http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt
    http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-003-xdr.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0028
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-082
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0138
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0139
    
    8. Contact:
    
    The Red Hat security contact is <securityat_private>.  More contact
    details at http://www.redhat.com/solutions/security/news/contact/
    
    Copyright 2003 Red Hat, Inc.
    
    _______________________________________________
    Full-Disclosure - We believe in it.
    Charter: http://lists.netsys.com/full-disclosure-charter.html
    



    This archive was generated by hypermail 2b30 : Wed Apr 02 2003 - 02:33:39 PST