Lucene search

K
amazonAmazonALAS-2014-443
HistoryNov 11, 2014 - 10:25 a.m.

Medium: krb5

2014-11-1110:25:00
alas.aws.amazon.com
10

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.936 High

EPSS

Percentile

99.1%

Issue Overview:

It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)

A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)

A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345)

Two buffer over-read flaws were found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application’s GSSAPI session could use either of these flaws to crash the application. (CVE-2014-4341, CVE-2014-4342)

A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos. (CVE-2014-4343)

Affected Packages:

krb5

Issue Correction:
Run yum update krb5 to update your system.

New Packages:

i686:  
    krb5-server-1.10.3-33.28.amzn1.i686  
    krb5-server-ldap-1.10.3-33.28.amzn1.i686  
    krb5-debuginfo-1.10.3-33.28.amzn1.i686  
    krb5-devel-1.10.3-33.28.amzn1.i686  
    krb5-libs-1.10.3-33.28.amzn1.i686  
    krb5-workstation-1.10.3-33.28.amzn1.i686  
    krb5-pkinit-openssl-1.10.3-33.28.amzn1.i686  
  
src:  
    krb5-1.10.3-33.28.amzn1.src  
  
x86_64:  
    krb5-libs-1.10.3-33.28.amzn1.x86_64  
    krb5-server-1.10.3-33.28.amzn1.x86_64  
    krb5-debuginfo-1.10.3-33.28.amzn1.x86_64  
    krb5-pkinit-openssl-1.10.3-33.28.amzn1.x86_64  
    krb5-workstation-1.10.3-33.28.amzn1.x86_64  
    krb5-devel-1.10.3-33.28.amzn1.x86_64  
    krb5-server-ldap-1.10.3-33.28.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345

Mitre: CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.936 High

EPSS

Percentile

99.1%