Lucene search

K
amazonAmazonALAS-2020-1374
HistoryMay 22, 2020 - 8:58 p.m.

Medium: krb5

2020-05-2220:58:00
alas.aws.amazon.com
35

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.3%

Issue Overview:

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217)

Affected Packages:

krb5

Issue Correction:
Run yum update krb5 to update your system.

New Packages:

i686:  
    krb5-debuginfo-1.15.1-46.48.amzn1.i686  
    krb5-devel-1.15.1-46.48.amzn1.i686  
    libkadm5-1.15.1-46.48.amzn1.i686  
    krb5-server-ldap-1.15.1-46.48.amzn1.i686  
    krb5-server-1.15.1-46.48.amzn1.i686  
    krb5-workstation-1.15.1-46.48.amzn1.i686  
    krb5-pkinit-openssl-1.15.1-46.48.amzn1.i686  
    krb5-libs-1.15.1-46.48.amzn1.i686  
  
src:  
    krb5-1.15.1-46.48.amzn1.src  
  
x86_64:  
    krb5-workstation-1.15.1-46.48.amzn1.x86_64  
    krb5-libs-1.15.1-46.48.amzn1.x86_64  
    libkadm5-1.15.1-46.48.amzn1.x86_64  
    krb5-server-ldap-1.15.1-46.48.amzn1.x86_64  
    krb5-server-1.15.1-46.48.amzn1.x86_64  
    krb5-devel-1.15.1-46.48.amzn1.x86_64  
    krb5-pkinit-openssl-1.15.1-46.48.amzn1.x86_64  
    krb5-debuginfo-1.15.1-46.48.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-20217

Mitre: CVE-2018-20217

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.3%