Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2008:0381 - Bug Fix Advisory
Issued:
2008-05-21
Updated:
2008-05-21

RHBA-2008:0381 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

krb5 bug fix update

Type/Severity

Bug Fix Advisory

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated krb5 packages that resolve several issues are now available.

Description

Kerberos is an authentication system which permits clients and servers to
authenticate to each other with the help of a trusted third party and
symmetric-key cryptography.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An un-authenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol requests.
(CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by akdding "v4_mode=none"
(without the quotes) to the "[kdcdefaults]" section of
/var/kerberos/krb5kdc/kdc.conf.

Jeff Altman of Secure Endpoints discovered a flaw in the RPC library as
used by MIT Kerberos kadmind server. An un-authenticated remote attacker
could use this flaw to crash kadmind or possibly execute arbitrary code.
This issue only affected systems with certain resource limits configured
and did not affect systems using default resource limits used by Red Hat
Enterprise Linux 5. (CVE-2008-0947)

Red Hat would like to thank MIT for reporting these issues.

Multiple memory management flaws were discovered in the GSSAPI library used
by MIT Kerberos. These flaws could possibly result in use of already freed
memory or an attempt to free already freed memory blocks (double-free
flaw), possibly causing a crash or arbitrary code execution.
(CVE-2007-5901, CVE-2007-5971)

In addition, these updated krb5 packages provide fixes for the following bugs:

  • delegated krb5 credentials were not properly stored when SPNEGO was the

underlying mechanism during GSSAPI authentication. SPNEGO credentials can
now be properly searched, and applications can copy delegated credentials
as expected.

  • applications can initiate context acceptance (via gss_accept_sec_context)

without passing a ret_flags value that would indicate that credentials were
delegated.

  • password change requests would fail if the primary server was unavailable

when libkrb5 generated a set- or change-password request.

  • quality checks on the setting of a new password were bypassed when a user

attempted to log in remotely with an expired password.

  • when a user's password expired, kinit would not prompt that user to

change the password. kinit now prompts the user to set a new password.

  • the mget command was unable to successfully download and set SELinux labels.
  • the mget command was unable to transfer files when runique was turned on.
  • attempts to download non-existent files via FTP would sockets to remain open.
  • the krb5 init scripts have been updated to conform more closely to init

script guidelines.

  • if a Key Distribution Center (KDC) returned a KDC_ERR_SVC_UNAVAILABLE

code, the next KDC was not tried.

  • kadmin would print a misleading "too many arguments" error message to the

console under certain conditions.

  • kpasswd did not fall back to TCP on receipt of certain errors, or when a

packet was too big for UDP. This update corrects this.

  • Kerberos password expiration warnings were based on principal expiration

rather than user password expiration.

  • the kpasswd command would attempt to determine the user's principal name

by reading it from the user's credential cache. If an access error
occurred, kpasswd would fail rather than being handled gracefully.

  • in the telnet man pages, the description of the escape character as

announced on program invocation was misleading if rlogin mode was selected.

  • a package verification problem.
  • support for the Red Hat Directory Server's nsAccountLock attribute was added.
  • the manual page for kdc.conf was missing a section on the 'kdc_tcp_ports'

option.

Users are advised to upgrade to these updated krb5 packages, which resolve
these issues.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 242500 - Wrong init script
  • BZ - 247633 - ftp client: runique on stops mget from working
  • BZ - 247741 - Documentation of rlogin mode is misleading
  • BZ - 248618 - ftp leaks socket fds when it fails to open a file
  • BZ - 248631 - kpasswd insists on a valid credentials cache and doesn't use the UID
  • BZ - 314651 - gss_init_sec_context() mechglue wrapper doesn't handle ret_flags right
  • BZ - 319351 - gss_krb5_copy_ccache can't find delegated Kerberos creds when using SPNEGO
  • BZ - 329771 - Rpm Verify Fails - krb5.conf needs %verify(not md5 size mtime) in %config
  • BZ - 381011 - /etc/init.d/kadmin: line 35: [: too many arguments
  • BZ - 392631 - kpasswd does not fallback to tcp
  • BZ - 413051 - kinit does not automatically start a password change when password is expired
  • BZ - 426085 - kerberos ftp receives sigabort on mget since krb5-1.6.1-selinux-label.patch
  • BZ - 427789 - krb5 password changing uses incorrect sequence numbers for every server but the first
  • BZ - 431784 - RFE: Support for Directory Server specify account lock attribute

CVEs

(none)

References

(none)

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
x86_64
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-devel-1.6.1-25.el5.x86_64.rpm SHA-256: 2b0d1933bc31232b551a691c5574ee692539f7498e4516e006ce5c08fc8ff250
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-libs-1.6.1-25.el5.x86_64.rpm SHA-256: 0fb7075c0c62b89fe871ddee0668fa77d0d6c2b9c150480735137fa0da4a3dfc
krb5-server-1.6.1-25.el5.x86_64.rpm SHA-256: 968e38f61f0c4bb908678494801cdda2b70e8588a158afaee4fa40c4c6b69a63
krb5-workstation-1.6.1-25.el5.x86_64.rpm SHA-256: df35469026e7ccb8a5fef8b2912cda77749bce67b00f309490d354a5405b9d3b
ia64
krb5-devel-1.6.1-25.el5.ia64.rpm SHA-256: 00aff4b906baa7b94540575a6cccfc76d8c5e745a5069759f3a9aea8ea8220c0
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-libs-1.6.1-25.el5.ia64.rpm SHA-256: ab0ba7b2e93ef281138f78cfa9cddb645316e85c1ad5aeb47eac617333688b3e
krb5-server-1.6.1-25.el5.ia64.rpm SHA-256: a67b919f18fd645406372cb249efbf9b403bfe6bd5f7f396a3602316d66768c0
krb5-workstation-1.6.1-25.el5.ia64.rpm SHA-256: f30d30bbcd91bdfe3440d1be2e5e7f46074838b9907133e25aa6a4bde64409e2
i386
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-server-1.6.1-25.el5.i386.rpm SHA-256: f24bb820333f62ac43bb8a660e59ef7efec314adc1c2811320f8f927d15037f6
krb5-workstation-1.6.1-25.el5.i386.rpm SHA-256: 7725d1706d945baaf20820f0a1f83a47f32c14e4a406d85b1485a408226318a8

Red Hat Enterprise Linux Workstation 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
x86_64
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-devel-1.6.1-25.el5.x86_64.rpm SHA-256: 2b0d1933bc31232b551a691c5574ee692539f7498e4516e006ce5c08fc8ff250
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-libs-1.6.1-25.el5.x86_64.rpm SHA-256: 0fb7075c0c62b89fe871ddee0668fa77d0d6c2b9c150480735137fa0da4a3dfc
krb5-server-1.6.1-25.el5.x86_64.rpm SHA-256: 968e38f61f0c4bb908678494801cdda2b70e8588a158afaee4fa40c4c6b69a63
krb5-workstation-1.6.1-25.el5.x86_64.rpm SHA-256: df35469026e7ccb8a5fef8b2912cda77749bce67b00f309490d354a5405b9d3b
i386
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-server-1.6.1-25.el5.i386.rpm SHA-256: f24bb820333f62ac43bb8a660e59ef7efec314adc1c2811320f8f927d15037f6
krb5-workstation-1.6.1-25.el5.i386.rpm SHA-256: 7725d1706d945baaf20820f0a1f83a47f32c14e4a406d85b1485a408226318a8

Red Hat Enterprise Linux Desktop 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
x86_64
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-libs-1.6.1-25.el5.x86_64.rpm SHA-256: 0fb7075c0c62b89fe871ddee0668fa77d0d6c2b9c150480735137fa0da4a3dfc
krb5-workstation-1.6.1-25.el5.x86_64.rpm SHA-256: df35469026e7ccb8a5fef8b2912cda77749bce67b00f309490d354a5405b9d3b
i386
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-workstation-1.6.1-25.el5.i386.rpm SHA-256: 7725d1706d945baaf20820f0a1f83a47f32c14e4a406d85b1485a408226318a8

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
s390x
krb5-devel-1.6.1-25.el5.s390.rpm SHA-256: 26889a31beabd9cef461b9cb5a0f10a34e8393e86433483277e580d48fb8d3d3
krb5-devel-1.6.1-25.el5.s390x.rpm SHA-256: 72720ba1a62f39a8e046611c04c72096ffcab68629e78f8f388a2fb4ba70a51d
krb5-libs-1.6.1-25.el5.s390.rpm SHA-256: e3550f42e10c77c88f10c0d87d3b6c479d1b4e5c6ba4d259f6b89e678a69f8fb
krb5-libs-1.6.1-25.el5.s390x.rpm SHA-256: 93093514cb014e69003b0ce7b59ac48398c91cdc152053c7a23305de9879cc3d
krb5-server-1.6.1-25.el5.s390x.rpm SHA-256: f4f8d658cb7b80057009cb584c2057a91b9ec189047d6ad8aded9270fa88e8cf
krb5-workstation-1.6.1-25.el5.s390x.rpm SHA-256: a9d677a8b93b975a9dd971f928326ce6aeb06469fa6adbc24c72489ca2455388

Red Hat Enterprise Linux for Power, big endian 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
ppc
krb5-devel-1.6.1-25.el5.ppc.rpm SHA-256: 4066e9f8a8bd936e8dd73976a24b426291d4ab2878972f19b6143a6c4be09533
krb5-devel-1.6.1-25.el5.ppc64.rpm SHA-256: 66682ae6444e57f0cb71a09477efa03951ed7f6a0057c9645216eb200be3ec83
krb5-libs-1.6.1-25.el5.ppc.rpm SHA-256: d494a5413fa6982cb7303523d90a22abdc9a31c404efb91e0cf335c5f89365bf
krb5-libs-1.6.1-25.el5.ppc64.rpm SHA-256: f1e24d36d35c83c9efcb1e7e3039fbbe551f485f72a4b18ab82c2f6b08d08bde
krb5-server-1.6.1-25.el5.ppc.rpm SHA-256: 2293f19026e7cb1dfb64e97767e7ac8ea0f6b95ca1fa14deb0c49d2399e7bfa6
krb5-workstation-1.6.1-25.el5.ppc.rpm SHA-256: 99a16382d49e17c433fc0bab6b96eb8db3df05dece6420ae9af418925d56e5b5

Red Hat Enterprise Linux Server from RHUI 5

SRPM
krb5-1.6.1-25.el5.src.rpm SHA-256: 2b56e71f05af38c5c9b831af95903192ee60ee55cf2c0917c6b53d84359b12f8
x86_64
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-devel-1.6.1-25.el5.x86_64.rpm SHA-256: 2b0d1933bc31232b551a691c5574ee692539f7498e4516e006ce5c08fc8ff250
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-libs-1.6.1-25.el5.x86_64.rpm SHA-256: 0fb7075c0c62b89fe871ddee0668fa77d0d6c2b9c150480735137fa0da4a3dfc
krb5-server-1.6.1-25.el5.x86_64.rpm SHA-256: 968e38f61f0c4bb908678494801cdda2b70e8588a158afaee4fa40c4c6b69a63
krb5-workstation-1.6.1-25.el5.x86_64.rpm SHA-256: df35469026e7ccb8a5fef8b2912cda77749bce67b00f309490d354a5405b9d3b
i386
krb5-devel-1.6.1-25.el5.i386.rpm SHA-256: e02152af03685ebc92f2737d1238a6b8a368b3874a760a685a097e1402f479de
krb5-libs-1.6.1-25.el5.i386.rpm SHA-256: 59cc798f0f4771200735dc78a3a4bcf0509912e69f176bfd39de3e41ba96f34b
krb5-server-1.6.1-25.el5.i386.rpm SHA-256: f24bb820333f62ac43bb8a660e59ef7efec314adc1c2811320f8f927d15037f6
krb5-workstation-1.6.1-25.el5.i386.rpm SHA-256: 7725d1706d945baaf20820f0a1f83a47f32c14e4a406d85b1485a408226318a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility