Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title krb5 security update
Informations
Name RHSA-2010:0029 First vendor Publication 2010-01-12
Vendor RedHat Last vendor Modification 2010-01-12
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise Linux 4.7, 5.2, and 5.3 Extended Update Support.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux (v. 5.2.z server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).

Multiple integer underflow flaws, leading to heap-based corruption, were found in the way the MIT Kerberos Key Distribution Center (KDC) decrypted ciphertexts encrypted with the Advanced Encryption Standard (AES) and ARCFOUR (RC4) encryption algorithms. If a remote KDC client were able to provide a specially-crafted AES- or RC4-encrypted ciphertext or texts, it could potentially lead to either a denial of service of the central KDC (KDC crash or abort upon processing the crafted ciphertext), or arbitrary code execution with the privileges of the KDC (i.e., root privileges). (CVE-2009-4212)

All krb5 users should upgrade to these updated packages, which contain a backported patch to correct these issues. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

545015 - CVE-2009-4212 krb: KDC integer overflows in AES and RC4 decryption routines (MITKRB5-SA-2009-004)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0029.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11272
 
Oval ID: oval:org.mitre.oval:def:11272
Title: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13174
 
Oval ID: oval:org.mitre.oval:def:13174
Title: USN-881-1 -- krb5 vulnerability
Description: It was discovered that Kerberos did not correctly handle invalid AES blocks. An unauthenticated remote attacker could send specially crafted traffic that would crash the KDC service, leading to a denial of service, or possibly execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): USN-881-1
CVE-2009-4212
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13574
 
Oval ID: oval:org.mitre.oval:def:13574
Title: DSA-1969-1 krb5 -- integer underflow
Description: It was discovered that krb5, a system for authenticating users and services on a network, is prone to integer underflow in the AES and RC4 decryption operations of the crypto library. A remote attacker can cause crashes, heap corruption, or, under extraordinarily unlikely conditions, arbitrary code execution. For the old stable distribution, this problem has been fixed in version 1.4.4-7etch8. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.8+dfsg~alpha1-1. We recommend that you upgrade your krb5 package.
Family: unix Class: patch
Reference(s): DSA-1969-1
CVE-2009-4212
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21755
 
Oval ID: oval:org.mitre.oval:def:21755
Title: RHSA-2010:0029: krb5 security update (Critical)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: patch
Reference(s): RHSA-2010:0029-02
CESA-2010:0029
CVE-2009-4212
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22869
 
Oval ID: oval:org.mitre.oval:def:22869
Title: ELSA-2010:0029: krb5 security update (Critical)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: patch
Reference(s): ELSA-2010:0029-02
CVE-2009-4212
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7357
 
Oval ID: oval:org.mitre.oval:def:7357
Title: MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7452
 
Oval ID: oval:org.mitre.oval:def:7452
Title: DSA-1969 krb5 -- integer underflow
Description: It was discovered that krb5, a system for authenticating users and services on a network, is prone to integer underflow in the AES and RC4 decryption operations of the crypto library. A remote attacker can cause crashes, heap corruption, or, under extraordinarily unlikely conditions, arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1969
CVE-2009-4212
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8192
 
Oval ID: oval:org.mitre.oval:def:8192
Title: Integer Overflow Security Vulnerability in AES and RC4 Decryption in the Solaris Kerberos Crypto Library May Lead to Execution of Arbitrary Code or a Denial of Service (DoS)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 20

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2010:0029 centos5 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos5_i386.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8796
File : nvt/gb_fedora_2010_8796_krb5_fc11.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl
2010-04-09 Name : Fedora Update for krb5 FEDORA-2010-6108
File : nvt/gb_fedora_2010_6108_krb5_fc11.nasl
2010-03-31 Name : Fedora Update for krb5 FEDORA-2010-4677
File : nvt/gb_fedora_2010_4677_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-1722
File : nvt/gb_fedora_2010_1722_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-0515
File : nvt/gb_fedora_2010_0515_krb5_fc11.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-0503
File : nvt/gb_fedora_2010_0503_krb5_fc12.nasl
2010-01-25 Name : SuSE Update for krb5 SUSE-SA:2010:006
File : nvt/gb_suse_2010_006.nasl
2010-01-20 Name : Kerberos5 Multiple Integer Underflow Vulnerabilities
File : nvt/gb_kerberos5_mult_int_underflow_vuln.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos3 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos3_i386.nasl
2010-01-19 Name : RedHat Update for krb5 RHSA-2010:0029-01
File : nvt/gb_RHSA-2010_0029-01_krb5.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos4 x86_64
File : nvt/gb_CESA-2010_0029_krb5-devel_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos4 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos4_i386.nasl
2010-01-19 Name : Mandriva Update for krb5 MDVSA-2010:006 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_006.nasl
2010-01-19 Name : Ubuntu Update for krb5 vulnerability USN-881-1
File : nvt/gb_ubuntu_USN_881_1.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos3 x86_64
File : nvt/gb_CESA-2010_0029_krb5-devel_centos3_x86_64.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61795 MIT Kerberos 5 (krb5) Crypto Library AES / RC4 Decryption Functionality Malfo...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0029.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100112_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6776.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0503.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0515.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1969.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6775.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-006.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-881-1.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0029.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0029.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:10
  • Multiple Updates