Lucene search

K
amazonAmazonALAS-2015-518
HistoryMay 05, 2015 - 3:44 p.m.

Medium: krb5

2015-05-0515:44:00
alas.aws.amazon.com
9

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.949 High

EPSS

Percentile

99.3%

Issue Overview:

A use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens. An attacker able to make an application using the GSS-API library (libgssapi) could call the gss_process_context_token() function and use this flaw to crash that application. (CVE-2014-5352)

If kadmind were used with an LDAP back end for the KDC database, a remote, authenticated attacker who has the permissions to set the password policy could crash kadmind by attempting to use a named ticket policy object as a password policy for a principal. (CVE-2014-5353)

It was found that the krb5_read_message() function of MIT Kerberos did not correctly sanitize input, and could create invalid krb5_data objects. A remote, unauthenticated attacker could use this flaw to crash a Kerberos child process via a specially crafted request. (CVE-2014-5355)

A double-free flaw was found in the way MIT Kerberos handled invalid External Data Representation (XDR) data. An authenticated user could use this flaw to crash the MIT Kerberos administration server (kadmind), or other applications using Kerberos libraries, via specially crafted XDR packets. (CVE-2014-9421)

It was found that the MIT Kerberos administration server (kadmind) incorrectly accepted certain authentication requests for two-component server principal names. A remote attacker able to acquire a key with a particularly named principal (such as “kad/x”) could use this flaw to impersonate any user to kadmind, and perform administrative actions as that user. (CVE-2014-9422)

Affected Packages:

krb5

Issue Correction:
Run yum update krb5 to update your system.

New Packages:

i686:  
    krb5-devel-1.10.3-37.29.amzn1.i686  
    krb5-pkinit-openssl-1.10.3-37.29.amzn1.i686  
    krb5-server-ldap-1.10.3-37.29.amzn1.i686  
    krb5-debuginfo-1.10.3-37.29.amzn1.i686  
    krb5-libs-1.10.3-37.29.amzn1.i686  
    krb5-workstation-1.10.3-37.29.amzn1.i686  
    krb5-server-1.10.3-37.29.amzn1.i686  
  
src:  
    krb5-1.10.3-37.29.amzn1.src  
  
x86_64:  
    krb5-devel-1.10.3-37.29.amzn1.x86_64  
    krb5-server-1.10.3-37.29.amzn1.x86_64  
    krb5-debuginfo-1.10.3-37.29.amzn1.x86_64  
    krb5-server-ldap-1.10.3-37.29.amzn1.x86_64  
    krb5-workstation-1.10.3-37.29.amzn1.x86_64  
    krb5-libs-1.10.3-37.29.amzn1.x86_64  
    krb5-pkinit-openssl-1.10.3-37.29.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-5352, CVE-2014-5353, CVE-2014-5355, CVE-2014-9421, CVE-2014-9422

Mitre: CVE-2014-5352, CVE-2014-5353, CVE-2014-5355, CVE-2014-9421, CVE-2014-9422

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.949 High

EPSS

Percentile

99.3%