Lucene search

K
redhatRedHatRHSA-2014:1245
HistorySep 16, 2014 - 12:00 a.m.

(RHSA-2014:1245) Moderate: krb5 security and bug fix update

2014-09-1600:00:00
access.redhat.com
16

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.951 High

EPSS

Percentile

98.9%

Kerberos is an authentication system which allows clients and services to
authenticate to each other with the help of a trusted third party, a
Kerberos Key Distribution Center (KDC).

It was found that if a KDC served multiple realms, certain requests could
cause the setup_server_realm() function to dereference a NULL pointer.
A remote, unauthenticated attacker could use this flaw to crash the KDC
using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)

A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO
acceptor for continuation tokens. A remote, unauthenticated attacker could
use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344)

A buffer over-read flaw was found in the way MIT Kerberos handled certain
requests. A man-in-the-middle attacker with a valid Kerberos ticket who is
able to inject packets into a client or server application’s GSSAPI session
could use this flaw to crash the application. (CVE-2014-4341)

This update also fixes the following bugs:

  • Prior to this update, the libkrb5 library occasionally attempted to free
    already freed memory when encrypting credentials. As a consequence, the
    calling process terminated unexpectedly with a segmentation fault.
    With this update, libkrb5 frees memory correctly, which allows the
    credentials to be encrypted appropriately and thus prevents the mentioned
    crash. (BZ#1004632)

  • Previously, when the krb5 client library was waiting for a response from
    a server, the timeout variable in certain cases became a negative number.
    Consequently, the client could enter a loop while checking for responses.
    With this update, the client logic has been modified and the described
    error no longer occurs. (BZ#1089732)

All krb5 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the krb5kdc daemon will be restarted automatically.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.951 High

EPSS

Percentile

98.9%