-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3166
                           krb5 security update
                             22 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37750 CVE-2021-36222 

Reference:         ESB-2021.2831
                   ESB-2021.2522

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3576

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: krb5 security update
Advisory ID:       RHSA-2021:3576-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3576
Issue date:        2021-09-21
CVE Names:         CVE-2021-36222 CVE-2021-37750 
=====================================================================

1. Summary:

An update for krb5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kerberos is a network authentication system, which can improve the security
of your network by eliminating the insecure practice of sending passwords
over the network in unencrypted form. It allows clients and servers to
authenticate to each other with the help of a trusted third party, the
Kerberos key distribution center (KDC).

Security Fix(es):

* krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element
without using FAST could result in NULL dereference in KDC which leads to
DoS (CVE-2021-36222)

* krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c
via a FAST inner body that lacks server field (CVE-2021-37750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, running Kerberos services (krb5kdc,
kadmin, and kprop) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1983720 - CVE-2021-36222 krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
1996834 - CVE-2021-37750 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
krb5-1.18.2-8.3.el8_4.src.rpm

aarch64:
krb5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-debugsource-1.18.2-8.3.el8_4.aarch64.rpm
krb5-devel-1.18.2-8.3.el8_4.aarch64.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-libs-1.18.2-8.3.el8_4.aarch64.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-pkinit-1.18.2-8.3.el8_4.aarch64.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.aarch64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
krb5-workstation-1.18.2-8.3.el8_4.aarch64.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm
libkadm5-1.18.2-8.3.el8_4.aarch64.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.aarch64.rpm

ppc64le:
krb5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-debugsource-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-devel-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-libs-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-pkinit-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-workstation-1.18.2-8.3.el8_4.ppc64le.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm
libkadm5-1.18.2-8.3.el8_4.ppc64le.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.ppc64le.rpm

s390x:
krb5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-debugsource-1.18.2-8.3.el8_4.s390x.rpm
krb5-devel-1.18.2-8.3.el8_4.s390x.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-libs-1.18.2-8.3.el8_4.s390x.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-pkinit-1.18.2-8.3.el8_4.s390x.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.s390x.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
krb5-workstation-1.18.2-8.3.el8_4.s390x.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.s390x.rpm
libkadm5-1.18.2-8.3.el8_4.s390x.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.s390x.rpm

x86_64:
krb5-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-debugsource-1.18.2-8.3.el8_4.i686.rpm
krb5-debugsource-1.18.2-8.3.el8_4.x86_64.rpm
krb5-devel-1.18.2-8.3.el8_4.i686.rpm
krb5-devel-1.18.2-8.3.el8_4.x86_64.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-devel-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-libs-1.18.2-8.3.el8_4.i686.rpm
krb5-libs-1.18.2-8.3.el8_4.x86_64.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-libs-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-pkinit-1.18.2-8.3.el8_4.i686.rpm
krb5-pkinit-1.18.2-8.3.el8_4.x86_64.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-pkinit-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-1.18.2-8.3.el8_4.i686.rpm
krb5-server-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-server-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.i686.rpm
krb5-server-ldap-1.18.2-8.3.el8_4.x86_64.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-server-ldap-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
krb5-workstation-1.18.2-8.3.el8_4.x86_64.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.i686.rpm
krb5-workstation-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm
libkadm5-1.18.2-8.3.el8_4.i686.rpm
libkadm5-1.18.2-8.3.el8_4.x86_64.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.i686.rpm
libkadm5-debuginfo-1.18.2-8.3.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36222
https://access.redhat.com/security/cve/CVE-2021-37750
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jR26
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qekM
-----END PGP SIGNATURE-----