Bug 648736 (CVE-2010-4021) - CVE-2010-4021 krb5: KDC may issue unrequested tickets due to KrbFastReq forgery (MITKRB5-SA-2010-007)
Summary: CVE-2010-4021 krb5: KDC may issue unrequested tickets due to KrbFastReq forge...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2010-4021
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-02 00:16 UTC by Vincent Danen
Modified: 2023-05-11 15:50 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-30 21:57:07 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2010-11-02 00:16:27 UTC
A vulnerability where applications using the MIT krb5 GSS-API library was discovered, that could cause a KDC to issue unrequested tickets due to KrbFastReq forgery.

An authenticated remote attacker that controls a legitimate service principal could obtain a valid service ticket to itself containing valid KDC-generated authorization data for a client whose TGS-REQ it has intercepted. The attacker could then use this ticket for S4U2Proxy to impersonate the targeted client even if the client never authenticated to the subverted service. The vulnerable configuration is believed to be rare.

This flaw affects MIT krb5 version 1.7 and was corrected already in version 1.7.1.

A patch to correct this flaw, as well the other flaws noted in MITKRB5-SA-2010-007 are available from
http://web.mit.edu/kerberos/advisories/2010-007-patch.txt (v1.8) and http://web.mit.edu/kerberos/advisories/2010-007-patch-r17.txt (v1.7).

This issue is known as CVE-2010-4021.  The upstream announcement is available at http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt.


Acknowledgements:

Red Hat would like to thank the MIT Kerberos Team for reporting this issue.

Comment 1 Vincent Danen 2010-11-02 00:21:29 UTC
Statement:

Not vulnerable. This issue did not affect the versions of krb5 as shipped with Red Hat Enterprise Linux 4, 5, or 6.


Note You need to log in before you can comment on or make changes to this bug.