Executive Summary

Summary
Title krb5 security update
Informations
Name RHSA-2016:0493 First vendor Publication 2016-03-22
Vendor RedHat Last vendor Modification 2016-03-22
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5 packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC.

A memory leak flaw was found in the krb5_unparse_name() function of the MIT Kerberos kadmind service. An authenticated attacker could repeatedly send specially crafted requests to the server, which could cause the server to consume large amounts of memory resources, ultimately leading to a denial of service due to memory exhaustion. (CVE-2015-8631)

An out-of-bounds read flaw was found in the kadmind service of MIT Kerberos. An authenticated attacker could send a maliciously crafted message to force kadmind to read beyond the end of allocated memory, and write the memory contents to the KDC database if the attacker has write permission, leading to information disclosure. (CVE-2015-8629)

The CVE-2015-8631 issue was discovered by Simo Sorce of Red Hat.

All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1302617 - CVE-2015-8629 krb5: xdr_nullstring() doesn't check for terminating null character 1302642 - CVE-2015-8631 krb5: Memory leak caused by supplying a null principal name in request

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0493.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-772 Missing Release of Resource after Effective Lifetime
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 7
Os 2
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1012.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-691.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0039.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9d394d999.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35492207cb.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-423.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-230.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0430-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0429-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-181.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3466.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-25 13:26:21
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-23 00:22:42
  • First insertion