[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2010:0343-01 -- Redhat krb5

ID: oval:org.secpod.oval:def:500285Date: (C)2012-01-31   (M)2024-02-08
Class: PATCHFamily: unix




Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center . A use-after-free flaw was discovered in the MIT Kerberos administration daemon, kadmind. A remote, authenticated attacker could use this flaw to crash the kadmind daemon. Administrative privileges are not required to trigger this flaw, as any realm user can request information about their own principal from kadmind. This update also fixes the following bug: * when a Kerberos client seeks tickets for use with a service, it must contact the Key Distribution Center to obtain them. The client must also determine which realm the service belongs to and it typically does this with a combination of client configuration detail, DNS information and guesswork. If the service belongs to a realm other than the client"s, cross-realm authentication is required. Using a combination of client configuration and guesswork, the client determines the trust relationship sequence which forms the trusted path between the client"s realm and the service"s realm. This may include one or more intermediate realms. Anticipating the KDC has better knowledge of extant trust relationships, the client then requests a ticket from the service"s KDC, indicating it will accept guidance from the service"s KDC by setting a special flag in the request. A KDC which recognizes the flag can, at its option, return a ticket-granting ticket for the next realm along the trust path the client should be following. If the ticket-granting ticket returned by the service"s KDC is for use with a realm the client has already determined was in the trusted path, the client accepts this as an optimization and continues. If, however, the ticket is for use in a realm the client is not expecting, the client responds incorrectly: it treats the case as an error rather than continuing along the path suggested by the service"s KDC. For this update, the krb5 1.7 modifications which allow the client to trust such KDCs to send them along the correct path, resulting in the client obtaining the tickets it originally desired, were backported to krb 1.6.1 . All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. All running KDC services must be restarted for the update to take effect.

Platform:
Red Hat Enterprise Linux 5
Product:
krb5
Reference:
RHSA-2010:0343-01
CVE-2010-0629
CVE    1
CVE-2010-0629
CPE    2
cpe:/o:redhat:enterprise_linux:5
cpe:/a:mit:krb5

© SecPod Technologies