-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0002
                      Critical: krb5 security update
                              3 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
                   krb5-appl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux AS/ES/WS 3
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4862  

Reference:         ESB-2012.0001

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1851.html
   https://rhn.redhat.com/errata/RHSA-2011-1852.html
   https://rhn.redhat.com/errata/RHSA-2011-1853.html
   https://rhn.redhat.com/errata/RHSA-2011-1854.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2011:1851-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1851.html
Issue date:        2011-12-27
CVE Names:         CVE-2011-4862 
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third- party, the Key Distribution Center (KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon
(telnetd). A remote attacker who can access the telnet port of a
target machine could use this flaw to execute arbitrary code as
root. (CVE-2011-4862)

Note that the krb5 telnet daemon is not enabled by default in any
version of Red Hat Enterprise Linux. In addition, the default firewall
rules block remote access to the telnet port. This flaw does not
affect the telnet daemon distributed in the telnet-server package.

For users who have installed the krb5-workstation package, have
enabled the telnet daemon, and have it accessible remotely, this
update should be applied immediately.

All krb5-workstation users should upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet 
/sbin/chkconfig --list ekrb5-telnet 

The output of these commands will display "on" if krb5 telnet is
enabled.  krb5 telnet daemon can be immediately disabled with the
commands:

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5-appl: remote buffer overflow in kerberised telnet daemon

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

ppc:
krb5-debuginfo-1.3.4-65.el4.ppc.rpm
krb5-debuginfo-1.3.4-65.el4.ppc64.rpm
krb5-devel-1.3.4-65.el4.ppc.rpm
krb5-libs-1.3.4-65.el4.ppc.rpm
krb5-libs-1.3.4-65.el4.ppc64.rpm
krb5-server-1.3.4-65.el4.ppc.rpm
krb5-workstation-1.3.4-65.el4.ppc.rpm

s390:
krb5-debuginfo-1.3.4-65.el4.s390.rpm
krb5-devel-1.3.4-65.el4.s390.rpm
krb5-libs-1.3.4-65.el4.s390.rpm
krb5-server-1.3.4-65.el4.s390.rpm
krb5-workstation-1.3.4-65.el4.s390.rpm

s390x:
krb5-debuginfo-1.3.4-65.el4.s390.rpm
krb5-debuginfo-1.3.4-65.el4.s390x.rpm
krb5-devel-1.3.4-65.el4.s390x.rpm
krb5-libs-1.3.4-65.el4.s390.rpm
krb5-libs-1.3.4-65.el4.s390x.rpm
krb5-server-1.3.4-65.el4.s390x.rpm
krb5-workstation-1.3.4-65.el4.s390x.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-65.el4.src.rpm

i386:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-devel-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-server-1.3.4-65.el4.i386.rpm
krb5-workstation-1.3.4-65.el4.i386.rpm

ia64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.ia64.rpm
krb5-devel-1.3.4-65.el4.ia64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.ia64.rpm
krb5-server-1.3.4-65.el4.ia64.rpm
krb5-workstation-1.3.4-65.el4.ia64.rpm

x86_64:
krb5-debuginfo-1.3.4-65.el4.i386.rpm
krb5-debuginfo-1.3.4-65.el4.x86_64.rpm
krb5-devel-1.3.4-65.el4.x86_64.rpm
krb5-libs-1.3.4-65.el4.i386.rpm
krb5-libs-1.3.4-65.el4.x86_64.rpm
krb5-server-1.3.4-65.el4.x86_64.rpm
krb5-workstation-1.3.4-65.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-workstation-1.6.1-63.el5_7.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.x86_64.rpm
krb5-workstation-1.6.1-63.el5_7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-server-1.6.1-63.el5_7.i386.rpm
krb5-server-ldap-1.6.1-63.el5_7.i386.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.x86_64.rpm
krb5-server-1.6.1-63.el5_7.x86_64.rpm
krb5-server-ldap-1.6.1-63.el5_7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.6.1-63.el5_7.src.rpm

i386:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-server-1.6.1-63.el5_7.i386.rpm
krb5-server-ldap-1.6.1-63.el5_7.i386.rpm
krb5-workstation-1.6.1-63.el5_7.i386.rpm

ia64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.ia64.rpm
krb5-devel-1.6.1-63.el5_7.ia64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.ia64.rpm
krb5-server-1.6.1-63.el5_7.ia64.rpm
krb5-server-ldap-1.6.1-63.el5_7.ia64.rpm
krb5-workstation-1.6.1-63.el5_7.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-63.el5_7.ppc.rpm
krb5-debuginfo-1.6.1-63.el5_7.ppc64.rpm
krb5-devel-1.6.1-63.el5_7.ppc.rpm
krb5-devel-1.6.1-63.el5_7.ppc64.rpm
krb5-libs-1.6.1-63.el5_7.ppc.rpm
krb5-libs-1.6.1-63.el5_7.ppc64.rpm
krb5-server-1.6.1-63.el5_7.ppc.rpm
krb5-server-ldap-1.6.1-63.el5_7.ppc.rpm
krb5-workstation-1.6.1-63.el5_7.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-63.el5_7.s390.rpm
krb5-debuginfo-1.6.1-63.el5_7.s390x.rpm
krb5-devel-1.6.1-63.el5_7.s390.rpm
krb5-devel-1.6.1-63.el5_7.s390x.rpm
krb5-libs-1.6.1-63.el5_7.s390.rpm
krb5-libs-1.6.1-63.el5_7.s390x.rpm
krb5-server-1.6.1-63.el5_7.s390x.rpm
krb5-server-ldap-1.6.1-63.el5_7.s390x.rpm
krb5-workstation-1.6.1-63.el5_7.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-63.el5_7.i386.rpm
krb5-debuginfo-1.6.1-63.el5_7.x86_64.rpm
krb5-devel-1.6.1-63.el5_7.i386.rpm
krb5-devel-1.6.1-63.el5_7.x86_64.rpm
krb5-libs-1.6.1-63.el5_7.i386.rpm
krb5-libs-1.6.1-63.el5_7.x86_64.rpm
krb5-server-1.6.1-63.el5_7.x86_64.rpm
krb5-server-ldap-1.6.1-63.el5_7.x86_64.rpm
krb5-workstation-1.6.1-63.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFO+fapXlSAg2UNWIIRAi7CAJYomuLRaT5P04UGiouXnHpshjESAJ98GWBp
yWKe174l0rN8iegI5cK0QQ==
=QPSE
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5-appl security update
Advisory ID:       RHSA-2011:1852-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1852.html
Issue date:        2011-12-27
CVE Names:         CVE-2011-4862 
=====================================================================

1. Summary:

Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Critical security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. Kerberos is a network authentication system
which allows clients and servers to authenticate to each other using
symmetric encryption and a trusted third-party, the Key Distribution Center
(KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon
(telnetd). A remote attacker who can access the telnet port of a
target machine could use this flaw to execute arbitrary code as
root. (CVE-2011-4862)

Note that the krb5 telnet daemon is not enabled by default in any
version of Red Hat Enterprise Linux. In addition, the default firewall
rules block remote access to the telnet port. This flaw does not
affect the telnet daemon distributed in the telnet-server package.

For users who have installed the krb5-appl-servers package, have
enabled the krb5 telnet daemon, and have it accessible remotely, this
update should be applied immediately.

All krb5-appl-server users should upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet
/sbin/chkconfig --list ekrb5-telnet

The output of these commands will display "on" if krb5 telnet is
enabled.  krb5 telnet daemon can be immediately disabled with the
commands:

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5-appl: remote buffer overflow in kerberised telnet daemon

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-7.el6_2.ppc64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.ppc64.rpm
krb5-appl-servers-1.0.1-7.el6_2.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-7.el6_2.s390x.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.s390x.rpm
krb5-appl-servers-1.0.1-7.el6_2.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-appl-1.0.1-7.el6_2.src.rpm

i386:
krb5-appl-clients-1.0.1-7.el6_2.i686.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.i686.rpm
krb5-appl-servers-1.0.1-7.el6_2.i686.rpm

x86_64:
krb5-appl-clients-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-debuginfo-1.0.1-7.el6_2.x86_64.rpm
krb5-appl-servers-1.0.1-7.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO+fdRXlSAg2UNWIIRAmIKAJ9VeEv7d9rI+wFLi5zpEFimV9t/eQCgieqF
nyc0S0a+hdAZBUy/p5SD+bo=
=ogna
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5 security update
Advisory ID:       RHSA-2011:1853-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1853.html
Issue date:        2011-12-28
CVE Names:         CVE-2011-4862 
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life and
5.6 Extended Update Support

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux ES (v. 3 ELS) - i386
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon (telnetd).
A remote attacker who can access the telnet port of a target machine could
use this flaw to execute arbitrary code as root. (CVE-2011-4862) 

Note that the krb5 telnet daemon is not enabled by default in any version
of Red Hat Enterprise Linux. In addition, the default firewall rules block
remote access to the telnet port. This flaw does not affect the telnet
daemon distributed in the telnet-server package.

For users who have installed the krb5-workstation package, have enabled the
telnet daemon, and have it accessible remotely, this update should be
applied immediately.

All krb5-workstation users should upgrade to these updated packages, which 
contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands: 

/sbin/chkconfig --list krb5-telnet 
/sbin/chkconfig --list ekrb5-telnet 

The output of these commands will display "on" if krb5 telnet is enabled.
krb5 telnet daemon can be immediately disabled with the commands: 

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5: remote buffer overflow in kerberized telnet daemon

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
krb5-1.2.7-73.src.rpm

i386:
krb5-debuginfo-1.2.7-73.i386.rpm
krb5-devel-1.2.7-73.i386.rpm
krb5-libs-1.2.7-73.i386.rpm
krb5-server-1.2.7-73.i386.rpm
krb5-workstation-1.2.7-73.i386.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
krb5-1.2.7-73.src.rpm

i386:
krb5-debuginfo-1.2.7-73.i386.rpm
krb5-devel-1.2.7-73.i386.rpm
krb5-libs-1.2.7-73.i386.rpm
krb5-server-1.2.7-73.i386.rpm
krb5-workstation-1.2.7-73.i386.rpm

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
krb5-1.6.1-31.el5_3.5.src.rpm

i386:
krb5-debuginfo-1.6.1-31.el5_3.5.i386.rpm
krb5-devel-1.6.1-31.el5_3.5.i386.rpm
krb5-libs-1.6.1-31.el5_3.5.i386.rpm
krb5-server-1.6.1-31.el5_3.5.i386.rpm
krb5-workstation-1.6.1-31.el5_3.5.i386.rpm

ia64:
krb5-debuginfo-1.6.1-31.el5_3.5.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.5.ia64.rpm
krb5-devel-1.6.1-31.el5_3.5.ia64.rpm
krb5-libs-1.6.1-31.el5_3.5.i386.rpm
krb5-libs-1.6.1-31.el5_3.5.ia64.rpm
krb5-server-1.6.1-31.el5_3.5.ia64.rpm
krb5-workstation-1.6.1-31.el5_3.5.ia64.rpm

x86_64:
krb5-debuginfo-1.6.1-31.el5_3.5.i386.rpm
krb5-debuginfo-1.6.1-31.el5_3.5.x86_64.rpm
krb5-devel-1.6.1-31.el5_3.5.i386.rpm
krb5-devel-1.6.1-31.el5_3.5.x86_64.rpm
krb5-libs-1.6.1-31.el5_3.5.i386.rpm
krb5-libs-1.6.1-31.el5_3.5.x86_64.rpm
krb5-server-1.6.1-31.el5_3.5.x86_64.rpm
krb5-workstation-1.6.1-31.el5_3.5.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
krb5-1.6.1-55.el5_6.3.src.rpm

i386:
krb5-debuginfo-1.6.1-55.el5_6.3.i386.rpm
krb5-devel-1.6.1-55.el5_6.3.i386.rpm
krb5-libs-1.6.1-55.el5_6.3.i386.rpm
krb5-server-1.6.1-55.el5_6.3.i386.rpm
krb5-server-ldap-1.6.1-55.el5_6.3.i386.rpm
krb5-workstation-1.6.1-55.el5_6.3.i386.rpm

ia64:
krb5-debuginfo-1.6.1-55.el5_6.3.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.3.ia64.rpm
krb5-devel-1.6.1-55.el5_6.3.ia64.rpm
krb5-libs-1.6.1-55.el5_6.3.i386.rpm
krb5-libs-1.6.1-55.el5_6.3.ia64.rpm
krb5-server-1.6.1-55.el5_6.3.ia64.rpm
krb5-server-ldap-1.6.1-55.el5_6.3.ia64.rpm
krb5-workstation-1.6.1-55.el5_6.3.ia64.rpm

ppc:
krb5-debuginfo-1.6.1-55.el5_6.3.ppc.rpm
krb5-debuginfo-1.6.1-55.el5_6.3.ppc64.rpm
krb5-devel-1.6.1-55.el5_6.3.ppc.rpm
krb5-devel-1.6.1-55.el5_6.3.ppc64.rpm
krb5-libs-1.6.1-55.el5_6.3.ppc.rpm
krb5-libs-1.6.1-55.el5_6.3.ppc64.rpm
krb5-server-1.6.1-55.el5_6.3.ppc.rpm
krb5-server-ldap-1.6.1-55.el5_6.3.ppc.rpm
krb5-workstation-1.6.1-55.el5_6.3.ppc.rpm

s390x:
krb5-debuginfo-1.6.1-55.el5_6.3.s390.rpm
krb5-debuginfo-1.6.1-55.el5_6.3.s390x.rpm
krb5-devel-1.6.1-55.el5_6.3.s390.rpm
krb5-devel-1.6.1-55.el5_6.3.s390x.rpm
krb5-libs-1.6.1-55.el5_6.3.s390.rpm
krb5-libs-1.6.1-55.el5_6.3.s390x.rpm
krb5-server-1.6.1-55.el5_6.3.s390x.rpm
krb5-server-ldap-1.6.1-55.el5_6.3.s390x.rpm
krb5-workstation-1.6.1-55.el5_6.3.s390x.rpm

x86_64:
krb5-debuginfo-1.6.1-55.el5_6.3.i386.rpm
krb5-debuginfo-1.6.1-55.el5_6.3.x86_64.rpm
krb5-devel-1.6.1-55.el5_6.3.i386.rpm
krb5-devel-1.6.1-55.el5_6.3.x86_64.rpm
krb5-libs-1.6.1-55.el5_6.3.i386.rpm
krb5-libs-1.6.1-55.el5_6.3.x86_64.rpm
krb5-server-1.6.1-55.el5_6.3.x86_64.rpm
krb5-server-ldap-1.6.1-55.el5_6.3.x86_64.rpm
krb5-workstation-1.6.1-55.el5_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO+28cXlSAg2UNWIIRAp2qAKCs1Vdu43t+9MczKyyRZp0v/OxnbACgoC5m
ayoBOPeIIvWXfbjm6PcJz8w=
=MfeX
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: krb5-appl security update
Advisory ID:       RHSA-2011:1854-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1854.html
Issue date:        2011-12-28
CVE Names:         CVE-2011-4862 
=====================================================================

1. Summary:

Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.0 and 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64

3. Description:

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. Kerberos is a network authentication system
which allows clients and servers to authenticate to each other using
symmetric encryption and a trusted third-party, the Key Distribution Center
(KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon (telnetd).
A remote attacker who can access the telnet port of a target machine could
use this flaw to execute arbitrary code as root. (CVE-2011-4862) 

Note that the krb5 telnet daemon is not enabled by default in any version
of Red Hat Enterprise Linux. In addition, the default firewall rules block
remote access to the telnet port. This flaw does not affect the telnet
daemon distributed in the telnet-server package.

For users who have installed the krb5-appl-servers package, have enabled
the krb5 telnet daemon, and have it accessible remotely, this update should
be applied immediately. 

All krb5-appl-server users should upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5
telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet
/sbin/chkconfig --list ekrb5-telnet

The output of these command will display "on" if krb5 telnet is enabled.
krb5 telnet daemon can be immediately disabled with the commands:

/sbin/chkconfig krb5-telnet off
/sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5: remote buffer overflow in kerberized telnet daemon

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.0):

Source:
krb5-appl-1.0.1-1.el6_0.1.src.rpm

i386:
krb5-appl-clients-1.0.1-1.el6_0.1.i686.rpm
krb5-appl-debuginfo-1.0.1-1.el6_0.1.i686.rpm
krb5-appl-servers-1.0.1-1.el6_0.1.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-1.el6_0.1.ppc64.rpm
krb5-appl-debuginfo-1.0.1-1.el6_0.1.ppc64.rpm
krb5-appl-servers-1.0.1-1.el6_0.1.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-1.el6_0.1.s390x.rpm
krb5-appl-debuginfo-1.0.1-1.el6_0.1.s390x.rpm
krb5-appl-servers-1.0.1-1.el6_0.1.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-1.el6_0.1.x86_64.rpm
krb5-appl-debuginfo-1.0.1-1.el6_0.1.x86_64.rpm
krb5-appl-servers-1.0.1-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
krb5-appl-1.0.1-2.el6_1.3.src.rpm

i386:
krb5-appl-clients-1.0.1-2.el6_1.3.i686.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.3.i686.rpm
krb5-appl-servers-1.0.1-2.el6_1.3.i686.rpm

ppc64:
krb5-appl-clients-1.0.1-2.el6_1.3.ppc64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.3.ppc64.rpm
krb5-appl-servers-1.0.1-2.el6_1.3.ppc64.rpm

s390x:
krb5-appl-clients-1.0.1-2.el6_1.3.s390x.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.3.s390x.rpm
krb5-appl-servers-1.0.1-2.el6_1.3.s390x.rpm

x86_64:
krb5-appl-clients-1.0.1-2.el6_1.3.x86_64.rpm
krb5-appl-debuginfo-1.0.1-2.el6_1.3.x86_64.rpm
krb5-appl-servers-1.0.1-2.el6_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4862.html
https://access.redhat.com/security/updates/classification/#critical
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO+2/5XlSAg2UNWIIRAhAMAJ0U++stKldxEWj5FauuFgWeYIWAZgCfYAnq
8pY0RBdBzsAgUv5W2qm3Ji0=
=nLBa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tC2d
-----END PGP SIGNATURE-----