Low: pam_krb5 security and bug fix update

Related Vulnerabilities: CVE-2009-1384   CVE-2009-1384   CVE-2009-1384  

Synopsis

Low: pam_krb5 security and bug fix update

Type/Severity

Security Advisory: Low

Topic

Updated pam_krb5 packages that fix one security issue and various bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The pam_krb5 module allows Pluggable Authentication Modules (PAM) aware
applications to use Kerberos to verify user identities by obtaining user
credentials at log in time.

A flaw was found in pam_krb5. In some non-default configurations
(specifically, those where pam_krb5 would be the first module to prompt for
a password), the text of the password prompt varied based on whether or not
the username provided was a username known to the system. A remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack. (CVE-2009-1384)

This update also fixes the following bugs:

  • certain applications which do not properly implement PAM conversations
    may fail to authenticate users whose passwords have expired and must be
    changed, or may succeed without forcing the user's password to be changed.
    This bug is triggered by a previously-applied fix to pam_krb5 which makes
    it comply more closely to PAM specifications. If an application misbehaves,
    enabling the "chpw_prompt" option for its service should restore the old
    behavior. (BZ#509092)
  • pam_krb5 does not allow the user to change an expired password in cases
    where the Key Distribution Center (KDC) is configured to refuse attempts to
    obtain forwardable password-changing credentials. This update fixes this
    issue. (BZ#489015)
  • failure to verify TGT because of wrong keytab handling. (BZ#450776)

Users of pam_krb5 are advised to upgrade to these updated packages, which
resolve these issues.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 450776 - Failed to verify TGT cause of wrong keytab handling
  • BZ - 489015 - pam_krb5 cannot offer to change expired password
  • BZ - 502602 - CVE-2009-1384 pam_krb5: Password prompt varies for existent and non-existent users
  • BZ - 505265 - CVE-2009-1384 RHEL-5's pam_krb5: Password prompt varies for existent and non-existent users
  • BZ - 509092 - pam_krb5 update breaks graphical apps (gnome and kde)

CVEs

References