-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1912
 Security Bulletin: Vulnerabilities in Kerberos (krb5) affect IBM Security
             Network Protection (CVE-2014-5352, CVE-2014-5353,
             CVE-2014-5355, CVE-2014-9421, and CVE-2014-9422)
                               22 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Protection
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9422 CVE-2014-9421 CVE-2014-5355
                   CVE-2014-5353 CVE-2014-5352 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21961670

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in Kerberos (krb5) affect IBM Security 
Network Protection (CVE-2014-5352, CVE-2014-5353, CVE-2014-5355, 
CVE-2014-9421, and CVE-2014-9422)

Security Bulletin

Document information

More support for:

IBM Security Network Protection

Fix Packs

Software version:

5.2.0, 5.3

Operating system(s):

Firmware

Reference #:

1961670

Modified date:

2015-07-21

Summary

IBM Security Network Protection uses Kerberos (krb5) to provide network 
authentication. The Kerberos (krb5) version that is shipped with IBM Security
Network Protection contains multiple security vulnerabilities.

Vulnerability Details

CVE-ID: CVE-2014-5352

Description: MIT krb5 could allow a remote authenticated attacker to execute 
arbitrary code on the system, caused by a double-free error in 
gss_process_context_token(). An attacker could exploit this vulnerability to 
execute arbitrary code on the system.

CVSS Base Score: 9.0

CVSS Temporal Score: 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100842 for more 
information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-5353

Description: MIT krb5 is vulnerable to a denial of service, caused by a NULL 
pointer dereference when kadmind is configured to use LDAP for the KDC 
database. A remote authenticated attacker could exploit this vulnerability to
cause kadmind to crash.

CVSS Base Score: 3.5

CVSS Temporal Score: 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99346 for more 
information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVE-ID: CVE-2014-5355

Description: MIT Kerberos is vulnerable to a denial of service, caused by a 
NULL pointer dereference in the krb5_recvauth function. By sending a 
non-null-terminated version string, a remote attacker could exploit this 
vulnerability to cause the service to crash.

CVSS Base Score: 5.0

CVSS Temporal Score: 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100972 for more 
information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P

CVE-ID: CVE-2014-9421

Description: MIT krb5 could allow a remote authenticated attacker to execute 
arbitrary code on the system, caused by a double-free error in the kadmind 
daemon. An attacker could exploit this vulnerability to execute arbitrary code
on the system.

CVSS Base Score: 9.0

CVSS Temporal Score: 
https://exchange.xforce.ibmcloud.com/vulnerabilities/100841 for more 
information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-9422

Description: MIT krb5 could allow a remote authenticated attacker to bypass 
security restrictions, caused by the acceptance of authentications to 
two-component server principals. An attacker could exploit this vulnerability
to impersonate arbitrary users.

CVSS Base Score: 6.1

CVSS Temporal Score: 
https://exchange.xforce.ibmcloud.com/vulnerabilities/100840 for more 
information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:S/C:P/I:P/A:C)

Affected Products and Versions

IBM Security Network Protection 5.2

IBM Security Network Protection 5.3

Remediation/Fixes

Product 				VRMF 			Remediation/First Fix

IBM Security Network Protection 	Firmware version 5.2 	Download 5.2.0.0-ISS-XGS-All-Models-Hotfix-FP0010 from IBM Fix Central and upload and 
								install via the Available Updates page of the local management interface.

IBM Security Network Protection 	Firmware version 5.3 	Install Fixpack 5.3.1.2 from the Available Updates page of the local management interface, or by 
								performing a One Time Scheduled Installation from SiteProtector.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

8 July 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MbSV
-----END PGP SIGNATURE-----