Executive Summary

Summary
Title krb5 security update
Informations
Name RHSA-2010:0863 First vendor Publication 2010-11-10
Vendor RedHat Last vendor Modification 2010-11-10
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5 packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).

An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC handled TGS (Ticket-granting Server) request messages. A remote, authenticated attacker could use this flaw to crash the KDC or, possibly, disclose KDC memory or execute arbitrary code with the privileges of the KDC (krb5kdc). (CVE-2010-1322)

Red Hat would like to thank the MIT Kerberos Team for reporting this issue. Upstream acknowledges Mike Roszkowski as the original reporter.

All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

636335 - CVE-2010-1322 krb5: KDC uninitialized pointer crash in authorization data handling (MITKRB5-SA-2010-006)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0863.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13463
 
Oval ID: oval:org.mitre.oval:def:13463
Title: USN-999-1 -- krb5 vulnerability
Description: Mike Roszkowski discovered that the Kerberos KDC did not correctly validate the contents of certain messages. If an authenticated remote attacker sent specially crafted TGS requests, the KDC service would crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-999-1
CVE-2010-1322
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22269
 
Oval ID: oval:org.mitre.oval:def:22269
Title: RHSA-2010:0863: krb5 security update (Important)
Description: The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service (daemon crash), or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request that triggers an uninitialized pointer dereference, as demonstrated by a request from a Windows Active Directory client.
Family: unix Class: patch
Reference(s): RHSA-2010:0863-02
CVE-2010-1322
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23423
 
Oval ID: oval:org.mitre.oval:def:23423
Title: ELSA-2010:0863: krb5 security update (Important)
Description: The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service (daemon crash), or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request that triggers an uninitialized pointer dereference, as demonstrated by a request from a Windows Active Directory client.
Family: unix Class: patch
Reference(s): ELSA-2010:0863-02
CVE-2010-1322
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2010-12-02 Name : Fedora Update for krb5 FEDORA-2010-15803
File : nvt/gb_fedora_2010_15803_krb5_fc14.nasl
2010-11-16 Name : Mandriva Update for krb5 MDVSA-2010:202-1 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_202_1.nasl
2010-10-19 Name : Mandriva Update for krb5 MDVSA-2010:202 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_202.nasl
2010-10-19 Name : Ubuntu Update for krb5 vulnerability USN-999-1
File : nvt/gb_ubuntu_USN_999_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68525 MIT Kerberos 5 (krb5) Key Distribution Center kdc_authdata.c merge_authdata F...

MIT Kerberos 5 contains a flaw that may allow a remote denial of service. The issue is triggered when the 'merge_authdata()' function in 'kdc_authdata.c' in the Key Distribution Center suffers from an array-indexing error when processing authorization data, allowing a remote attacker to cause a denial of service. It is also possible, though not confirmed, for an attacker to in certain rare theoretical circumstances execute arbitrary code, spoof authorization, or obtain access to potentially sensitive information.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-101006.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0863.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15803.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-202.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-999-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:02
  • Multiple Updates