CentOS 5 : krb5 (CESA-2014:1245)

high Nessus Plugin ID 77992

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated krb5 packages that fix multiple security issues and two bugs are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Kerberos is an authentication system which allows clients and services to authenticate to each other with the help of a trusted third party, a Kerberos Key Distribution Center (KDC).

It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request. (CVE-2013-1418, CVE-2013-6800)

A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application.
(CVE-2014-4344)

A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A man-in-the-middle attacker with a valid Kerberos ticket who is able to inject packets into a client or server application's GSSAPI session could use this flaw to crash the application. (CVE-2014-4341)

This update also fixes the following bugs :

* Prior to this update, the libkrb5 library occasionally attempted to free already freed memory when encrypting credentials. As a consequence, the calling process terminated unexpectedly with a segmentation fault. With this update, libkrb5 frees memory correctly, which allows the credentials to be encrypted appropriately and thus prevents the mentioned crash. (BZ#1004632)

* Previously, when the krb5 client library was waiting for a response from a server, the timeout variable in certain cases became a negative number. Consequently, the client could enter a loop while checking for responses. With this update, the client logic has been modified and the described error no longer occurs. (BZ#1089732)

All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

Solution

Update the affected krb5 packages.

See Also

http://www.nessus.org/u?58bac6f1

Plugin Details

Severity: High

ID: 77992

File Name: centos_RHSA-2014-1245.nasl

Version: 1.12

Type: local

Agent: unix

Published: 10/1/2014

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Azure, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2014-4344

Vulnerability Information

CPE: p-cpe:/a:centos:centos:krb5-devel, p-cpe:/a:centos:centos:krb5-libs, p-cpe:/a:centos:centos:krb5-server, p-cpe:/a:centos:centos:krb5-server-ldap, p-cpe:/a:centos:centos:krb5-workstation, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2014

Vulnerability Publication Date: 11/18/2013

Reference Information

CVE: CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4344

BID: 63555, 63770, 68909, 69160

RHSA: 2014:1245