Executive Summary

Summary
Title krb5 security and bug fix update
Informations
Name RHSA-2010:0925 First vendor Publication 2010-11-30
Vendor RedHat Last vendor Modification 2010-11-30
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5 packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).

Multiple checksum validation flaws were discovered in the MIT Kerberos implementation. A remote attacker could use these flaws to tamper with certain Kerberos protocol packets and, possibly, bypass authentication or authorization mechanisms and escalate their privileges. (CVE-2010-1323, CVE-2010-1324, CVE-2010-4020)

Red Hat would like to thank the MIT Kerberos Team for reporting these issues.

This update also fixes the following bug:

* When attempting to perform PKINIT pre-authentication, if the client had more than one possible candidate certificate the client could fail to select the certificate and key to use. This usually occurred if certificate selection was configured to use the value of the keyUsage extension, or if any of the candidate certificates did not contain a subjectAltName extension. Consequently, the client attempted to perform pre-authentication using a different (usually password-based) mechanism. (BZ#644825)

All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

644825 - 'kinit' with smart card login fails to authenticate to the kdc using the cert and its private key. 648674 - CVE-2010-1324 krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007) 648734 - CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007) 648735 - CVE-2010-4020 krb5: krb5 may accept authdata checksums with low-entropy derived keys (MITKRB5-SA-2010-007)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0925.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11936
 
Oval ID: oval:org.mitre.oval:def:11936
Title: HP-UX Running Kerberos, Remote Unauthorized Modification.
Description: MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1324
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12121
 
Oval ID: oval:org.mitre.oval:def:12121
Title: HP-UX Running Kerberos, Remote Unauthorized Modification.
Description: MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1323
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12131
 
Oval ID: oval:org.mitre.oval:def:12131
Title: DSA-2129-1 krb5 -- checksum verification weakness
Description: A vulnerability has been found in krb5, the MIT implementation of Kerberos. MIT krb5 clients incorrectly accept an unkeyed checksums in the SAM-2 preauthentication challenge: An unauthenticated remote attacker could alter a SAM-2 challenge, affecting the prompt text seen by the user or the kind of response sent to the KDC. Under some circumstances, this can negate the incremental security benefit of using a single-use authentication mechanism token. MIT krb5 incorrectly accepts RFC 3961 key-derivation checksums using RC4 keys when verifying KRB-SAFE messages: An unauthenticated remote attacker has a 1/256 chance of forging KRB-SAFE messages in an application protocol if the targeted pre-existing session uses an RC4 session key. Few application protocols use KRB-SAFE messages. The Common Vulnerabilities and Exposures project has assigned CVE-2010-1323 to these issues. For the stable distribution, these problems have been fixed in version 1.6.dfsg.4~beta1-5lenny6. The builds for the mips architecture are not included in this advisory. They will be released as soon as they are available. For the testing distribution and the unstable distribution, these problem have been fixed in version 1.8.3+dfsg-3. We recommend that you upgrade your krb5 packages.
Family: unix Class: patch
Reference(s): DSA-2129-1
CVE-2010-1323
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19888
 
Oval ID: oval:org.mitre.oval:def:19888
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1323
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20132
 
Oval ID: oval:org.mitre.oval:def:20132
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1323
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20317
 
Oval ID: oval:org.mitre.oval:def:20317
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: vulnerability
Reference(s): CVE-2010-4020
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20454
 
Oval ID: oval:org.mitre.oval:def:20454
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1324
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21983
 
Oval ID: oval:org.mitre.oval:def:21983
Title: RHSA-2010:0925: krb5 security and bug fix update (Important)
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: patch
Reference(s): RHSA-2010:0925-01
CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22250
 
Oval ID: oval:org.mitre.oval:def:22250
Title: RHSA-2010:0926: krb5 security update (Moderate)
Description: MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
Family: unix Class: patch
Reference(s): RHSA-2010:0926-01
CESA-2010:0926
CVE-2010-1323
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22784
 
Oval ID: oval:org.mitre.oval:def:22784
Title: ELSA-2010:0926: krb5 security update (Moderate)
Description: MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
Family: unix Class: patch
Reference(s): ELSA-2010:0926-01
CVE-2010-1323
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23502
 
Oval ID: oval:org.mitre.oval:def:23502
Title: ELSA-2010:0925: krb5 security and bug fix update (Important)
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: patch
Reference(s): ELSA-2010:0925-01
CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
Version: 17
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 26

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2010:0926 centos5 i386
File : nvt/gb_CESA-2010_0926_krb5-devel_centos5_i386.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3464
File : nvt/gb_fedora_2011_3464_krb5_fc13.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3462
File : nvt/gb_fedora_2011_3462_krb5_fc14.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1225
File : nvt/gb_fedora_2011_1225_krb5_fc14.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1210
File : nvt/gb_fedora_2011_1210_krb5_fc13.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb56.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb59.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb58.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb57.nasl
2011-01-21 Name : HP-UX Update for Kerberos HPSBUX02623
File : nvt/gb_hp_ux_HPSBUX02623.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18425
File : nvt/gb_fedora_2010_18425_krb5_fc13.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18409
File : nvt/gb_fedora_2010_18409_krb5_fc14.nasl
2010-12-23 Name : Ubuntu Update for krb5 vulnerabilities USN-1030-1
File : nvt/gb_ubuntu_USN_1030_1.nasl
2010-12-09 Name : RedHat Update for krb5 RHSA-2010:0926-01
File : nvt/gb_RHSA-2010_0926-01_krb5.nasl
2010-12-09 Name : CentOS Update for krb5-devel CESA-2010:0926 centos4 i386
File : nvt/gb_CESA-2010_0926_krb5-devel_centos4_i386.nasl
2010-12-09 Name : Mandriva Update for krb5 MDVSA-2010:245 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_245.nasl
2010-12-09 Name : Mandriva Update for krb5 MDVSA-2010:246 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_246.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71972 Oracle Solaris Kerberos Checksum Acceptability Weakness KDC / KRB-SAFE Messag...

Oracle Solaris contains a flaw in the Kerberos component related to the acceptability of checksums. This may allow a remote attacker to modify user-visible prompt text, modify a reponse to a KDC, or forge a KRB-SAFE message via unkeyed checksums or the use of RC4 keys.
69610 MIT Kerberos 5 (krb5) Checksum Acceptability Weakness KDC / KRB-SAFE Message ...

MIT Kerberos 5 (krb5) contains a flaw related to the acceptability of checksums. This may allow a remote attacker to modify user-visible prompt text, modify a reponse to a KDC, or forge a KRB-SAFE message via unkeyed checksums or the use of RC4 keys.
69609 MIT Kerberos 5 (krb5) Checksum Acceptability Weakness RC4 Key GSS Token Forge...

[MIT Kerberos 5 (krb5)contains a flaw related to the acceptability of checksums. This may allow a remote attacker to forge GSS tokens via an unkeyed checksum, gain privileges via an unkeyed PAC checksum (the attacker must be authenticated in this case), or have other unspecified impact via a KrbFastArmoredReq checksum based on an RC4 key.
69608 MIT Kerberos 5 (krb5) RC4 Key-derivation Checksums One-byte Stream-cipher Ope...

MIT Kerberos 5 (krb5) does not properly reject RC4 key-derivation checksums. The issue is triggered when a remote, authenticated attacker forges an 'AD-SIGNEDPATH' or 'AD-KDC-ISSUED' signature through vulnerabilities in certain certain one-byte stream-cipher operations. This may allow an attacker to gain elevated privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-101201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101130_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41775.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9f971cea03f511e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1030-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18425.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d57c1d903f411e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_11bbccbc03ee11e0bcdb001fc61c2a55.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d193bba03f611e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18409.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-101117.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2129.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0925.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-246.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-245.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:07
  • Multiple Updates