ID CVE-2009-4212
Summary Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid. Per: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-004.txt "Only releases krb5-1.3 and later are vulnerable, as earlier releases did not contain the functionality implemented by the vulnerable code. This is an implementation vulnerability in MIT krb5, and is not a vulnerability in the Kerberos protocol." Per: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-004.txt FIXES ===== * The upcoming krb5-1.7.1 and krb5-1.6.4 releases will contain a fix for this vulnerability. * For the krb5-1.7 release, apply the patch available at: http://web.mit.edu/kerberos/advisories/2009-004-patch_1.7.txt A PGP-signed patch is available at http://web.mit.edu/kerberos/advisories/2009-004-patch_1.7.txt.asc * For the krb5-1.6 releases, apply the patch available at: http://web.mit.edu/kerberos/advisories/2009-004-patch_1.6.3.txt A PGP-signed patch is available at http://web.mit.edu/kerberos/advisories/2009-004-patch_1.6.3.txt.asc * The krb5-1.6.3 patch might apply successfully to older releases.
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 21-01-2020 - 15:45)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:12:50.141-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
    family unix
    id oval:org.mitre.oval:def:11272
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
    version 30
  • accepted 2014-01-20T04:01:34.127-05:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
    family unix
    id oval:org.mitre.oval:def:7357
    status accepted
    submitted 2010-06-01T17:30:00.000-05:00
    title MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities
    version 8
  • accepted 2010-06-07T04:01:00.525-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
    family unix
    id oval:org.mitre.oval:def:8192
    status accepted
    submitted 2010-03-22T14:26:56.000-04:00
    title Integer Overflow Security Vulnerability in AES and RC4 Decryption in the Solaris Kerberos Crypto Library May Lead to Execution of Arbitrary Code or a Denial of Service (DoS)
    version 36
redhat via4
advisories
  • bugzilla
    id 545015
    title CVE-2009-4212 krb: KDC integer overflows in AES and RC4 decryption routines (MITKRB5-SA-2009-004)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.3.4-62.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100029001
          • comment krb5-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612002
        • AND
          • comment krb5-libs is earlier than 0:1.3.4-62.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100029003
          • comment krb5-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612004
        • AND
          • comment krb5-server is earlier than 0:1.3.4-62.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100029005
          • comment krb5-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612006
        • AND
          • comment krb5-workstation is earlier than 0:1.3.4-62.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100029007
          • comment krb5-workstation is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.6.1-36.el5_4.1
            oval oval:com.redhat.rhsa:tst:20100029010
          • comment krb5-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095011
        • AND
          • comment krb5-libs is earlier than 0:1.6.1-36.el5_4.1
            oval oval:com.redhat.rhsa:tst:20100029012
          • comment krb5-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095013
        • AND
          • comment krb5-server is earlier than 0:1.6.1-36.el5_4.1
            oval oval:com.redhat.rhsa:tst:20100029014
          • comment krb5-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095015
        • AND
          • comment krb5-workstation is earlier than 0:1.6.1-36.el5_4.1
            oval oval:com.redhat.rhsa:tst:20100029016
          • comment krb5-workstation is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095017
    rhsa
    id RHSA-2010:0029
    released 2010-01-12
    severity Critical
    title RHSA-2010:0029: krb5 security update (Critical)
  • rhsa
    id RHSA-2010:0095
rpms
  • krb5-debuginfo-0:1.2.7-71
  • krb5-debuginfo-0:1.3.4-60.el4_7.3
  • krb5-debuginfo-0:1.3.4-62.el4_8.1
  • krb5-debuginfo-0:1.6.1-25.el5_2.3
  • krb5-debuginfo-0:1.6.1-31.el5_3.4
  • krb5-debuginfo-0:1.6.1-36.el5_4.1
  • krb5-devel-0:1.2.7-71
  • krb5-devel-0:1.3.4-60.el4_7.3
  • krb5-devel-0:1.3.4-62.el4_8.1
  • krb5-devel-0:1.6.1-25.el5_2.3
  • krb5-devel-0:1.6.1-31.el5_3.4
  • krb5-devel-0:1.6.1-36.el5_4.1
  • krb5-libs-0:1.2.7-71
  • krb5-libs-0:1.3.4-60.el4_7.3
  • krb5-libs-0:1.3.4-62.el4_8.1
  • krb5-libs-0:1.6.1-25.el5_2.3
  • krb5-libs-0:1.6.1-31.el5_3.4
  • krb5-libs-0:1.6.1-36.el5_4.1
  • krb5-server-0:1.2.7-71
  • krb5-server-0:1.3.4-60.el4_7.3
  • krb5-server-0:1.3.4-62.el4_8.1
  • krb5-server-0:1.6.1-25.el5_2.3
  • krb5-server-0:1.6.1-31.el5_3.4
  • krb5-server-0:1.6.1-36.el5_4.1
  • krb5-workstation-0:1.2.7-71
  • krb5-workstation-0:1.3.4-60.el4_7.3
  • krb5-workstation-0:1.3.4-62.el4_8.1
  • krb5-workstation-0:1.6.1-25.el5_2.3
  • krb5-workstation-0:1.6.1-31.el5_3.4
  • krb5-workstation-0:1.6.1-36.el5_4.1
refmap via4
apple APPLE-SA-2010-06-15-1
bid 37749
confirm
debian DSA-1969
fedora
  • FEDORA-2010-0503
  • FEDORA-2010-0515
hp
  • HPSBOV02682
  • SSRT100495
mandriva MDVSA-2010:006
sectrack 1023440
secunia
  • 38080
  • 38108
  • 38126
  • 38140
  • 38184
  • 38203
  • 38696
  • 40220
sunalert
  • 1021779
  • 275530
ubuntu USN-881-1
vupen
  • ADV-2010-0096
  • ADV-2010-0129
  • ADV-2010-1481
Last major update 21-01-2020 - 15:45
Published 13-01-2010 - 19:30
Last modified 21-01-2020 - 15:45
Back to Top