CentOS 6 : krb5 (CESA-2013:0656)

high Nessus Plugin ID 65618

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated krb5 packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).

When a client attempts to use PKINIT to obtain credentials from the KDC, the client can specify, using an issuer and serial number, which of the KDC's possibly-many certificates the client has in its possession, as a hint to the KDC that it should use the corresponding key to sign its response. If that specification was malformed, the KDC could attempt to dereference a NULL pointer and crash. (CVE-2013-1415)

When a client attempts to use PKINIT to obtain credentials from the KDC, the client will typically format its request to conform to the specification published in RFC 4556. For interoperability reasons, clients and servers also provide support for an older, draft version of that specification. If a client formatted its request to conform to this older version of the specification, with a non-default key agreement option, it could cause the KDC to attempt to dereference a NULL pointer and crash. (CVE-2012-1016)

All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

Solution

Update the affected krb5 packages.

See Also

http://www.nessus.org/u?78195426

Plugin Details

Severity: High

ID: 65618

File Name: centos_RHSA-2013-0656.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/20/2013

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2013-1415

Vulnerability Information

CPE: p-cpe:/a:centos:centos:krb5-devel, p-cpe:/a:centos:centos:krb5-libs, p-cpe:/a:centos:centos:krb5-pkinit-openssl, p-cpe:/a:centos:centos:krb5-server, p-cpe:/a:centos:centos:krb5-server-ldap, p-cpe:/a:centos:centos:krb5-workstation, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 3/18/2013

Vulnerability Publication Date: 3/5/2013

Reference Information

CVE: CVE-2012-1016, CVE-2013-1415

RHSA: 2013:0656