A security warning issued for MIT Kerberos has received an update from the BSI. You can read a description of the vulnerability including the latest updates and information on the affected operating systems and products here.
The Federal Office for security in der Informationstechnik (BSI) published an update on January 12th, 2023 to a vulnerability for MIT Kerberos that became known on November 6th, 2020. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, SUSE Linux, Oracle Solaris, Oracle Linux, Gentoo Linux, MIT Kerberos and Juniper Contrail Service Orchestration are affected by the vulnerability.
The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Juniper Security Advisory JSA70182 (Status: 01/12/2023). Other useful sources are listed later in this article.
Security Advisory for MIT Kerberos – Risk: medium
Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja
The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 7.5.
MIT Kerberos bug: vulnerability allows denial of service
Kerberos is a distributed network service for authentication. MIT Kerberos is the free implementation of the “Kerberos network authentication protocol” from the Massachusetts Institute of Technology (MIT).
A remote, anonymous attacker can exploit a vulnerability in MIT Kerberos to perform a denial of service attack.
The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2020-28196.
Systems affected by the vulnerability at a glance
operating systems
UNIX, Linux, Windows
Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Solaris (cpe:/a:oracle:solaris)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
MIT Kerberos < 1.17.2 (cpe:/a:mit:kerberos)
MIT Kerberos < 1.18.3 (cpe:/a:mit:kerberos)
Juniper Contrail Service Orchestration (cpe:/a:juniper:contrail_service_orchestration)
General measures to deal with IT vulnerabilities
-
Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
-
For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
-
If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.
Manufacturer information on updates, patches and workarounds
At this point there are further links with information about bug reports, security fixes and workarounds.
Juniper Security Advisory JSA70182 vom 2023-01-12 (12.01.2023)
For more information, see: https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US
Oracle Solaris Third Party Bulletin-October 2022 vom 2022-10-18 (19.10.2022)
For more information, see: https://www.oracle.com/security-alerts/bulletinoct2022.html
Amazon Linux Security Advisory ALAS-2022-1845 vom 2022-09-21 (21.09.2022)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2022-1845.html
Red Hat Security Advisory RHSA-2021:3556 vom 2021-09-17 (17.09.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:3556
Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10 (11.08.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:3119
Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06 (06.08.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:3016
Red Hat Security Advisory RHSA-2021:2543 vom 2021-06-24 (25.06.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:2543
Red Hat Security Advisory RHSA-2021:2532 vom 2021-06-23 (24.06.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:2532
Red Hat Security Advisory RHSA-2021:2479 vom 2021-06-17 (18.06.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:2479
Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16 (17.06.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:2461
Oracle Linux Security Advisory ELSA-2021-9294 vom 2021-06-11 (11.06.2021)
For more information, see: http://linux.oracle.com/errata/ELSA-2021-9294.html
Red Hat Security Advisory RHSA-2021:2239 vom 2021-06-03 (04.06.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:2239
Red Hat Security Advisory RHSA-2021:1593 vom 2021-05-18 (19.05.2021)
For more information, see: https://access.redhat.com/errata/RHSA-2021:1593
Debian Security Advisory DSA-4795 vom 2020-11-22 (23.11.2020)
For more information, see: https://www.debian.org/security/2020/dsa-4795
SUSE Security Update SUSE-SU-2020:3377-1 vom 2020-11-19 (20.11.2020)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2020-November/007793.html
SUSE Security Update SUSE-SU-2020:3379-1 vom 2020-11-19 (20.11.2020)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2020-November/007792.html
SUSE Security Update SUSE-SU-2020:3375-1 vom 2020-11-19 (20.11.2020)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2020-November/007801.html
Gentoo Linux Security Advisory GLSA-202011-17 vom 2020-11-16 (16.11.2020)
For more information, see: https://security.gentoo.org/glsa/202011-17
Debian Security Advisory DLA-2437 vom 2020-11-07 (09.11.2020)
For more information, see: https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
Github Krb5 vom 2020-11-05 (06.11.2020)
For more information, see: https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
Version history of this security alert
This is the 18th version of this IT Security Advisory for MIT Kerberos. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.
06.11.2020 – Initial version
11/09/2020 – Added new updates from Debian
11/16/2020 – Added new updates to Gentoo
11/20/2020 – Added new updates from SUSE
11/23/2020 – Added new updates from Debian
05/19/2021 – Added new updates from Red Hat
06/04/2021 – Added new updates from Red Hat
06/11/2021 – Added new updates of Oracle Linux
06/17/2021 – Added new updates from Red Hat
06/18/2021 – Added new updates from Red Hat
06/24/2021 – Added new updates from Red Hat
06/25/2021 – Added new updates from Red Hat
08/06/2021 – Added new updates from Red Hat
08/11/2021 – Added new updates from Red Hat
09/17/2021 – Added new updates from Red Hat
09/21/2022 – Added new updates from Amazon
10/19/2022 – Added new updates
01/12/2023 – Added new updates from Juniper
+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at zettel@news.de. +++
follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.
roj/news.de