Lucene search

K
centosCentOS ProjectCESA-2008:0164
HistoryMar 19, 2008 - 12:46 a.m.

krb5 security update

2008-03-1900:46:42
CentOS Project
lists.centos.org
43

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.602 Medium

EPSS

Percentile

97.7%

CentOS Errata and Security Advisory CESA-2008:0164

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other through use of symmetric encryption
and a trusted third party, the KDC.

A flaw was found in the way the MIT Kerberos Authentication Service and Key
Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets.
An unauthenticated remote attacker could use this flaw to crash the
krb5kdc daemon, disclose portions of its memory, or possibly execute
arbitrary code using malformed or truncated Kerberos v4 protocol requests.
(CVE-2008-0062, CVE-2008-0063)

This issue only affected krb5kdc with Kerberos v4 protocol compatibility
enabled, which is the default setting on Red Hat Enterprise Linux 4.
Kerberos v4 protocol support can be disabled by adding “v4_mode=none”
(without the quotes) to the “[kdcdefaults]” section of
/var/kerberos/krb5kdc/kdc.conf.

Jeff Altman of Secure Endpoints discovered a flaw in the RPC library as
used by MIT Kerberos kadmind server. An unauthenticated remote attacker
could use this flaw to crash kadmind or possibly execute arbitrary code.
This issue only affected systems with certain resource limits configured
and did not affect systems using default resource limits used by Red Hat
Enterprise Linux 5. (CVE-2008-0947)

Red Hat would like to thank MIT for reporting these issues.

Multiple memory management flaws were discovered in the GSSAPI library used
by MIT Kerberos. These flaws could possibly result in use of already freed
memory or an attempt to free already freed memory blocks (double-free
flaw), possibly causing a crash or arbitrary code execution.
(CVE-2007-5901, CVE-2007-5971)

In addition to the security issues resolved above, the following bugs were
also fixed:

  • delegated krb5 credentials were not properly stored when SPNEGO was the
    underlying mechanism during GSSAPI authentication. Consequently,
    applications attempting to copy delegated Kerberos 5 credentials into a
    credential cache received an “Invalid credential was supplied” message
    rather than a copy of the delegated credentials. With this update, SPNEGO
    credentials can be properly searched, allowing applications to copy
    delegated credentials as expected.

  • applications can initiate context acceptance (via gss_accept_sec_context)
    without passing a ret_flags value that would indicate that credentials were
    delegated. A delegated credential handle should have been returned in such
    instances. This updated package adds a temp_ret_flag that stores the
    credential status in the event no other ret_flags value is passed by an
    application calling gss_accept_sec_context.

  • kpasswd did not fallback to TCP on receipt of certain errors, or when a
    packet was too big for UDP. This update corrects this.

  • when the libkrb5 password-routine generated a set-password or
    change-password request, incorrect sequence numbers were generated for all
    requests subsequent to the first request. This caused password change
    requests to fail if the primary server was unavailable. This updated
    package corrects this by saving the sequence number value after the AP-REQ
    data is built and restoring this value before the request is generated.

  • when a user’s password expired, kinit would not prompt that user to
    change the password, instead simply informing the user their password had
    expired. This update corrects this behavior: kinit now prompts for a new
    password to be set when a password has expired.

All krb5 users are advised to upgrade to these updated packages, which
contain backported fixes to address these vulnerabilities and fix these
bugs.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2008-March/076928.html
https://lists.centos.org/pipermail/centos-announce/2008-March/076929.html

Affected packages:
krb5-devel
krb5-libs
krb5-server
krb5-workstation

Upstream details at:
https://access.redhat.com/errata/RHSA-2008:0164

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.602 Medium

EPSS

Percentile

97.7%