Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2007:0384-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0384.html
Issue date:        2007-06-26
Updated on:        2007-06-26
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-2442 CVE-2007-2443 CVE-2007-2798 
- ---------------------------------------------------------------------

1. Summary:

Updated krb5 packages that fix several security flaws are now available for
Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC. kadmind is the KADM5 administration
server.

David Coffey discovered an uninitialized pointer free flaw in the RPC
library used by kadmind. A remote unauthenticated attacker who can access
kadmind could trigger this flaw and cause kadmind to crash or potentially
execute arbitrary code as root. (CVE-2007-2442)

David Coffey also discovered an overflow flaw in the RPC library used by
kadmind. On Red Hat Enterprise Linux, exploitation of this flaw is limited
to a denial of service. A remote unauthenticated attacker who can access
kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-2443)

A stack buffer overflow flaw was found in kadmind. An authenticated
attacker who can access kadmind could trigger this flaw and potentially
execute arbitrary code on the Kerberos server. (CVE-2007-2798)

For Red Hat Enterprise Linux 2.1, several portability bugs which would lead
to unexpected crashes on the ia64 platform have also been fixed.

Users of krb5-server are advised to update to these erratum packages which
contain backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

241590 - kadmin core dumps on ia64
245547 - CVE-2007-2442 krb5 RPC library unitialized pointer free
245548 - CVE-2007-2443 krb5 RPC library stack overflow
245549 - CVE-2007-2798 krb5 kadmind buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/krb5-1.2.2-47.src.rpm
c0a472af62885afe44869b685187b346  krb5-1.2.2-47.src.rpm

i386:
125ca9d18f3020e3f4f9fbb2f9f826bb  krb5-devel-1.2.2-47.i386.rpm
d579acc559fc428f2ae971acb848ef7d  krb5-libs-1.2.2-47.i386.rpm
76d8f32be9bf0686034940f56c5be90d  krb5-server-1.2.2-47.i386.rpm
44dbf354346c59c318097f867aea368a  krb5-workstation-1.2.2-47.i386.rpm

ia64:
2a4c48bdf2cb8dac81f671dfde23e755  krb5-devel-1.2.2-47.ia64.rpm
0ab61f4ec73d0d61b074a1d7cae707d5  krb5-libs-1.2.2-47.ia64.rpm
08c6d5c92fd584d3560b748254804eb5  krb5-server-1.2.2-47.ia64.rpm
3849e726f6124a0b7f80945456ddcca5  krb5-workstation-1.2.2-47.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/krb5-1.2.2-47.src.rpm
c0a472af62885afe44869b685187b346  krb5-1.2.2-47.src.rpm

ia64:
2a4c48bdf2cb8dac81f671dfde23e755  krb5-devel-1.2.2-47.ia64.rpm
0ab61f4ec73d0d61b074a1d7cae707d5  krb5-libs-1.2.2-47.ia64.rpm
08c6d5c92fd584d3560b748254804eb5  krb5-server-1.2.2-47.ia64.rpm
3849e726f6124a0b7f80945456ddcca5  krb5-workstation-1.2.2-47.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/krb5-1.2.2-47.src.rpm
c0a472af62885afe44869b685187b346  krb5-1.2.2-47.src.rpm

i386:
125ca9d18f3020e3f4f9fbb2f9f826bb  krb5-devel-1.2.2-47.i386.rpm
d579acc559fc428f2ae971acb848ef7d  krb5-libs-1.2.2-47.i386.rpm
76d8f32be9bf0686034940f56c5be90d  krb5-server-1.2.2-47.i386.rpm
44dbf354346c59c318097f867aea368a  krb5-workstation-1.2.2-47.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/krb5-1.2.2-47.src.rpm
c0a472af62885afe44869b685187b346  krb5-1.2.2-47.src.rpm

i386:
125ca9d18f3020e3f4f9fbb2f9f826bb  krb5-devel-1.2.2-47.i386.rpm
d579acc559fc428f2ae971acb848ef7d  krb5-libs-1.2.2-47.i386.rpm
76d8f32be9bf0686034940f56c5be90d  krb5-server-1.2.2-47.i386.rpm
44dbf354346c59c318097f867aea368a  krb5-workstation-1.2.2-47.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-66.src.rpm
3c8baf93bf7295fa4d54ddfe70a1d64c  krb5-1.2.7-66.src.rpm

i386:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
4539662077e2665841719421577fabf0  krb5-devel-1.2.7-66.i386.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
0e3c37a98128874c57ba3abbadc38b84  krb5-server-1.2.7-66.i386.rpm
4ebc7d0ce73b684e41e77faf24eaba01  krb5-workstation-1.2.7-66.i386.rpm

ia64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
b8cd4e290bf54897fb9c11deeaf1212c  krb5-debuginfo-1.2.7-66.ia64.rpm
529e3dfe9091f87d2650a6344c53166b  krb5-devel-1.2.7-66.ia64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
b62a442ee20acbabaab8ead16fdedd3b  krb5-libs-1.2.7-66.ia64.rpm
788c56657cb17d70ba6bc8234fc7fec9  krb5-server-1.2.7-66.ia64.rpm
e19f3d0be15fc78f7bad73fff5d85bb6  krb5-workstation-1.2.7-66.ia64.rpm

ppc:
05b40a6263d6749601e1e8f865b60b80  krb5-debuginfo-1.2.7-66.ppc.rpm
3fdb2910f4ac90a6e6092ff0c330d415  krb5-debuginfo-1.2.7-66.ppc64.rpm
e2101aaee531d1172bbd8b711fa991f3  krb5-devel-1.2.7-66.ppc.rpm
5377f429ed05bffd2b33e7ad194d608b  krb5-libs-1.2.7-66.ppc.rpm
36af2aba242b084e1e97c9d922fb07e8  krb5-libs-1.2.7-66.ppc64.rpm
fdd47ad4d343841edc410ff09c956891  krb5-server-1.2.7-66.ppc.rpm
4ef7b91f106e902fcccf185a5ecb18f7  krb5-workstation-1.2.7-66.ppc.rpm

s390:
30005e9116e97a5ce1f1bfbbdf52225c  krb5-debuginfo-1.2.7-66.s390.rpm
dbeb7841edded59a0585ae3caf807495  krb5-devel-1.2.7-66.s390.rpm
9a0bb39351602a096dffc95007de2359  krb5-libs-1.2.7-66.s390.rpm
7440dda54fa3a23702ae78725f864aa3  krb5-server-1.2.7-66.s390.rpm
d1c7fd28d6bbb4dbbe259f0239997f46  krb5-workstation-1.2.7-66.s390.rpm

s390x:
30005e9116e97a5ce1f1bfbbdf52225c  krb5-debuginfo-1.2.7-66.s390.rpm
b536151f4b3aff84e985008e8b6e84bf  krb5-debuginfo-1.2.7-66.s390x.rpm
a16888885ce6231b6e83e86e43882aa0  krb5-devel-1.2.7-66.s390x.rpm
9a0bb39351602a096dffc95007de2359  krb5-libs-1.2.7-66.s390.rpm
8cddf8d55a7475eb60e21d8966010ea4  krb5-libs-1.2.7-66.s390x.rpm
09ef57a4b90409b7f2930afed65a57d9  krb5-server-1.2.7-66.s390x.rpm
031df9b0b3514aaffeba15844098323e  krb5-workstation-1.2.7-66.s390x.rpm

x86_64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
02d01b6ca0f41bd5fed897c46d6510e3  krb5-debuginfo-1.2.7-66.x86_64.rpm
1c70754189ca4fbd1a37c60d6b8a5ac4  krb5-devel-1.2.7-66.x86_64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
a9f69c0d1c72d7292d0aa99275120b65  krb5-libs-1.2.7-66.x86_64.rpm
3808cda78fdeae3cb6315dbdad962703  krb5-server-1.2.7-66.x86_64.rpm
0fc7048dbb02e0d49d8a3b46fcb7c9a6  krb5-workstation-1.2.7-66.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-66.src.rpm
3c8baf93bf7295fa4d54ddfe70a1d64c  krb5-1.2.7-66.src.rpm

i386:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
4539662077e2665841719421577fabf0  krb5-devel-1.2.7-66.i386.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
0e3c37a98128874c57ba3abbadc38b84  krb5-server-1.2.7-66.i386.rpm
4ebc7d0ce73b684e41e77faf24eaba01  krb5-workstation-1.2.7-66.i386.rpm

x86_64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
02d01b6ca0f41bd5fed897c46d6510e3  krb5-debuginfo-1.2.7-66.x86_64.rpm
1c70754189ca4fbd1a37c60d6b8a5ac4  krb5-devel-1.2.7-66.x86_64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
a9f69c0d1c72d7292d0aa99275120b65  krb5-libs-1.2.7-66.x86_64.rpm
3808cda78fdeae3cb6315dbdad962703  krb5-server-1.2.7-66.x86_64.rpm
0fc7048dbb02e0d49d8a3b46fcb7c9a6  krb5-workstation-1.2.7-66.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-66.src.rpm
3c8baf93bf7295fa4d54ddfe70a1d64c  krb5-1.2.7-66.src.rpm

i386:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
4539662077e2665841719421577fabf0  krb5-devel-1.2.7-66.i386.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
0e3c37a98128874c57ba3abbadc38b84  krb5-server-1.2.7-66.i386.rpm
4ebc7d0ce73b684e41e77faf24eaba01  krb5-workstation-1.2.7-66.i386.rpm

ia64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
b8cd4e290bf54897fb9c11deeaf1212c  krb5-debuginfo-1.2.7-66.ia64.rpm
529e3dfe9091f87d2650a6344c53166b  krb5-devel-1.2.7-66.ia64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
b62a442ee20acbabaab8ead16fdedd3b  krb5-libs-1.2.7-66.ia64.rpm
788c56657cb17d70ba6bc8234fc7fec9  krb5-server-1.2.7-66.ia64.rpm
e19f3d0be15fc78f7bad73fff5d85bb6  krb5-workstation-1.2.7-66.ia64.rpm

x86_64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
02d01b6ca0f41bd5fed897c46d6510e3  krb5-debuginfo-1.2.7-66.x86_64.rpm
1c70754189ca4fbd1a37c60d6b8a5ac4  krb5-devel-1.2.7-66.x86_64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
a9f69c0d1c72d7292d0aa99275120b65  krb5-libs-1.2.7-66.x86_64.rpm
3808cda78fdeae3cb6315dbdad962703  krb5-server-1.2.7-66.x86_64.rpm
0fc7048dbb02e0d49d8a3b46fcb7c9a6  krb5-workstation-1.2.7-66.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-66.src.rpm
3c8baf93bf7295fa4d54ddfe70a1d64c  krb5-1.2.7-66.src.rpm

i386:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
4539662077e2665841719421577fabf0  krb5-devel-1.2.7-66.i386.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
0e3c37a98128874c57ba3abbadc38b84  krb5-server-1.2.7-66.i386.rpm
4ebc7d0ce73b684e41e77faf24eaba01  krb5-workstation-1.2.7-66.i386.rpm

ia64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
b8cd4e290bf54897fb9c11deeaf1212c  krb5-debuginfo-1.2.7-66.ia64.rpm
529e3dfe9091f87d2650a6344c53166b  krb5-devel-1.2.7-66.ia64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
b62a442ee20acbabaab8ead16fdedd3b  krb5-libs-1.2.7-66.ia64.rpm
788c56657cb17d70ba6bc8234fc7fec9  krb5-server-1.2.7-66.ia64.rpm
e19f3d0be15fc78f7bad73fff5d85bb6  krb5-workstation-1.2.7-66.ia64.rpm

x86_64:
ac401d5a3e5a7d29e807c230f4c10c32  krb5-debuginfo-1.2.7-66.i386.rpm
02d01b6ca0f41bd5fed897c46d6510e3  krb5-debuginfo-1.2.7-66.x86_64.rpm
1c70754189ca4fbd1a37c60d6b8a5ac4  krb5-devel-1.2.7-66.x86_64.rpm
254ab5c46c2ba7f24f43b34ed9e7d198  krb5-libs-1.2.7-66.i386.rpm
a9f69c0d1c72d7292d0aa99275120b65  krb5-libs-1.2.7-66.x86_64.rpm
3808cda78fdeae3cb6315dbdad962703  krb5-server-1.2.7-66.x86_64.rpm
0fc7048dbb02e0d49d8a3b46fcb7c9a6  krb5-workstation-1.2.7-66.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGgWEYXlSAg2UNWIIRAnycAJ9cglm0MSwvcqd1LgjpEPmrIbfWCwCgoeC1
mZu/YPgNLm3RIgEJj1kcG1E=
=E+6R
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.