Bug 648674 (CVE-2010-1324) - CVE-2010-1324 krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007)
Summary: CVE-2010-1324 krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-20...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-1324
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 651962 651963
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-01 21:30 UTC by Vincent Danen
Modified: 2023-05-11 15:34 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-05 17:01:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2010:0925 0 normal SHIPPED_LIVE Important: krb5 security and bug fix update 2010-11-30 22:43:45 UTC

Description Vincent Danen 2010-11-01 21:30:13 UTC
Multiple checksum handling vulnerabilities were found in the MIT krb5 GSS-API library:

* krb5 GSS-API applications may accept unkeyed checksums
* krb5 application services may accept unkeyed PAC checksums
* krb5 KDC may accept low-entropy KrbFastArmoredReq checksums

The first flaw can allow an unauthenticated remote attacker to forge GSS tokens that are intended to be integrity-protected but unencrypted, if the targeted pre-existing application session uses a DES session key.

The second flaw can allow an authenticated remote attacker to forge PACs (Privilege Attribute Certificates) if using a KDC that does not filter client-provided PAC data.  This can lead to privilege escalation against a service that relies on PAC contents to make authorization decisions.  This attack will not work in the presence of a MIT krb5 1.8 KDC because the KDC would filter out client-provided PAC authdata.

The final flaw allows a remote unauthenticated attacker to have a 1/256 chance of swapping a client-issued KrbFastReq into a different KDC-REQ, if the armor key is RC4.  The consequences of this issue are believed to be minor.

These flaws affect MIT krb5 version 1.7 and newer.

A patch to correct this flaw, as well the other flaws noted in MITKRB5-SA-2010-007 are available from http://web.mit.edu/kerberos/advisories/2010-007-patch.txt (v1.8) and http://web.mit.edu/kerberos/advisories/2010-007-patch-r17.txt (v1.7).

These issues are collectively known as CVE-2010-1324.  The upstream announcement is available at http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt.


Acknowledgements:

Red Hat would like to thank the MIT Kerberos Team for reporting this issue.

Comment 4 errata-xmlrpc 2010-11-30 22:43:51 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2010:0925 https://rhn.redhat.com/errata/RHSA-2010-0925.html

Comment 5 Vincent Danen 2013-11-05 17:01:29 UTC
Statement:

This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 3, 4 and 5.


Note You need to log in before you can comment on or make changes to this bug.