You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa krb5

Sigurnosni nedostaci programskog paketa krb5

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: krb5 security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2154-07
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2154.html
Issue date: 2015-11-19
CVE Names: CVE-2014-5355 CVE-2015-2694
=====================================================================

1. Summary:

Updated krb5 packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

It was found that the krb5_read_message() function of MIT Kerberos did not
correctly sanitize input, and could create invalid krb5_data objects.
A remote, unauthenticated attacker could use this flaw to crash a Kerberos
child process via a specially crafted request. (CVE-2014-5355)

A flaw was found in the OTP kdcpreauth module of MIT kerberos.
An unauthenticated remote attacker could use this flaw to bypass the
requires_preauth flag on a client principal and obtain a ciphertext
encrypted in the principal’s long-term key. This ciphertext could be used
to conduct an off-line dictionary attack against the user’s password.
(CVE-2015-2694)

The krb5 packages have been upgraded to upstream version 1.13.2, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1203889)

Notably, this update fixes the following bugs:

* Previously, the RADIUS support (libkrad) in krb5 was sending krb5
authentication for Transmission Control Protocol (TCP) transports multiple
times, accidentally using a code path intended to be used only for
unreliable transport types, for example User Datagram Protocol (UDP)
transports. A patch that fixes the problem by disabling manual retries for
reliable transports, such as TCP, has been applied, and the correct code
path is now used in this situation. (BZ#1251586)

* Attempts to use Kerberos single sign-on (SSO) to access SAP NetWeaver
systems sometimes failed. The SAP NetWeaver developer trace displayed the
following error message:

No credentials were supplied, or the credentials were
unavailable or inaccessible
Unable to establish the security context

Querying SSO credential lifetime has been modified to trigger credential
acquisition, thus preventing the error from occurring. Now, the user can
successfully use Kerberos SSO for accessing SAP NetWeaver systems.
(BZ#1252454)

All krb5 users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1156144 – krb5 upstream test t_kdb.py failure
1163402 – kdb5_ldap_util view_policy does not shows ticket flags on s390x and ppc64
1164304 – Upstream unit tests loads the installed shared libraries instead the ones from the build
1185770 – Missing upstream test in krb5-1.12.2: src/tests/gssapi/t_invalid.c
1193939 – CVE-2014-5355 krb5: unauthenticated denial of service in recvauth_common() and others
1203889 – RFE: Rebase krb5 in RHEL7.2 to krb5 1.13 (krb1.13.2) …
1216133 – CVE-2015-2694 krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass
1222903 – [SELinux] AVC denials may appear when kadmind starts
1247608 – [RFE] Add support for multi-hop preauth mechs via |KDC_ERR_MORE_PREAUTH_DATA_REQUIRED| for RFC 6113 (“A Generalized Framework for Kerberos Pre-Authentication”)
1247751 – krb5-config returns wrong -specs path
1247761 – RFE: Minor krb5 spec file cleanup and sync with recent Fedora 22/23 changes
1250154 – [s390x, ppc64, ppc64le]: kadmind does not accept ACL if kadm5.acl does not end with EOL
1251586 – KDC sends multiple requests to ipa-otpd for the same authentication
1259846 – KDC does not return proper client principal for client referrals

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
krb5-1.13.2-10.el7.src.rpm

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-libs-1.13.2-10.el7.i686.rpm
krb5-libs-1.13.2-10.el7.x86_64.rpm
krb5-pkinit-1.13.2-10.el7.x86_64.rpm
krb5-workstation-1.13.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-devel-1.13.2-10.el7.i686.rpm
krb5-devel-1.13.2-10.el7.x86_64.rpm
krb5-server-1.13.2-10.el7.x86_64.rpm
krb5-server-ldap-1.13.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
krb5-1.13.2-10.el7.src.rpm

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-libs-1.13.2-10.el7.i686.rpm
krb5-libs-1.13.2-10.el7.x86_64.rpm
krb5-pkinit-1.13.2-10.el7.x86_64.rpm
krb5-workstation-1.13.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-devel-1.13.2-10.el7.i686.rpm
krb5-devel-1.13.2-10.el7.x86_64.rpm
krb5-server-1.13.2-10.el7.x86_64.rpm
krb5-server-ldap-1.13.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
krb5-1.13.2-10.el7.src.rpm

aarch64:
krb5-debuginfo-1.13.2-10.el7.aarch64.rpm
krb5-devel-1.13.2-10.el7.aarch64.rpm
krb5-libs-1.13.2-10.el7.aarch64.rpm
krb5-pkinit-1.13.2-10.el7.aarch64.rpm
krb5-server-1.13.2-10.el7.aarch64.rpm
krb5-server-ldap-1.13.2-10.el7.aarch64.rpm
krb5-workstation-1.13.2-10.el7.aarch64.rpm

ppc64:
krb5-debuginfo-1.13.2-10.el7.ppc.rpm
krb5-debuginfo-1.13.2-10.el7.ppc64.rpm
krb5-devel-1.13.2-10.el7.ppc.rpm
krb5-devel-1.13.2-10.el7.ppc64.rpm
krb5-libs-1.13.2-10.el7.ppc.rpm
krb5-libs-1.13.2-10.el7.ppc64.rpm
krb5-pkinit-1.13.2-10.el7.ppc64.rpm
krb5-server-1.13.2-10.el7.ppc64.rpm
krb5-server-ldap-1.13.2-10.el7.ppc64.rpm
krb5-workstation-1.13.2-10.el7.ppc64.rpm

ppc64le:
krb5-debuginfo-1.13.2-10.el7.ppc64le.rpm
krb5-devel-1.13.2-10.el7.ppc64le.rpm
krb5-libs-1.13.2-10.el7.ppc64le.rpm
krb5-pkinit-1.13.2-10.el7.ppc64le.rpm
krb5-server-1.13.2-10.el7.ppc64le.rpm
krb5-server-ldap-1.13.2-10.el7.ppc64le.rpm
krb5-workstation-1.13.2-10.el7.ppc64le.rpm

s390x:
krb5-debuginfo-1.13.2-10.el7.s390.rpm
krb5-debuginfo-1.13.2-10.el7.s390x.rpm
krb5-devel-1.13.2-10.el7.s390.rpm
krb5-devel-1.13.2-10.el7.s390x.rpm
krb5-libs-1.13.2-10.el7.s390.rpm
krb5-libs-1.13.2-10.el7.s390x.rpm
krb5-pkinit-1.13.2-10.el7.s390x.rpm
krb5-server-1.13.2-10.el7.s390x.rpm
krb5-server-ldap-1.13.2-10.el7.s390x.rpm
krb5-workstation-1.13.2-10.el7.s390x.rpm

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-devel-1.13.2-10.el7.i686.rpm
krb5-devel-1.13.2-10.el7.x86_64.rpm
krb5-libs-1.13.2-10.el7.i686.rpm
krb5-libs-1.13.2-10.el7.x86_64.rpm
krb5-pkinit-1.13.2-10.el7.x86_64.rpm
krb5-server-1.13.2-10.el7.x86_64.rpm
krb5-server-ldap-1.13.2-10.el7.x86_64.rpm
krb5-workstation-1.13.2-10.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
krb5-1.13.2-10.el7.src.rpm

x86_64:
krb5-debuginfo-1.13.2-10.el7.i686.rpm
krb5-debuginfo-1.13.2-10.el7.x86_64.rpm
krb5-devel-1.13.2-10.el7.i686.rpm
krb5-devel-1.13.2-10.el7.x86_64.rpm
krb5-libs-1.13.2-10.el7.i686.rpm
krb5-libs-1.13.2-10.el7.x86_64.rpm
krb5-pkinit-1.13.2-10.el7.x86_64.rpm
krb5-server-1.13.2-10.el7.x86_64.rpm
krb5-server-ldap-1.13.2-10.el7.x86_64.rpm
krb5-workstation-1.13.2-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-5355
https://access.redhat.com/security/cve/CVE-2015-2694
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWTkB1XlSAg2UNWIIRAhCfAKCwIT8Iv7NulCjHEaWaTxjBifItagCeKV/H
R2dzlpQmDy4LE5jAdvwqzmU=
=hNo2
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2015-11-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa NetworkManager

Otkrivene su dvije ranjivosti u programskom paketu NetworkManager za RHEL 7. Prva ranjivost udaljenim napadačima omogućuje rušenje servisa pomoću preoblikovane...

Close