krb5 security update (RHSA-2010-0423)

Original Release Date: June 17, 2010
Last Revised: July 9, 2015
Number: ASA-2010-160
Risk Level: Low
Advisory Version: 12.0
Advisory Status: Final

1. Overview:

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was discovered in the MIT Kerberos Generic Security Service Application Program Interface (GSS-API) library. A remote, authenticated attacker could use this flaw to crash any server application using the GSS-API authentication mechanism, by sending a specially-crafted GSS-API token with a missing checksum field. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1321 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by RedHat Linux:

2. Avaya System Products with krb5 installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura™ Application Enablement Services 4.x, 5.2, 5.2.1, 5.2.2 Low Upgrade to AES 5.2.3 or later.
Avaya Aura™ Communication Manager 5.2 and earlier, 5.2.1 Low For CM 5.2 and earlier, upgrade to CM 5.2.1 and install Security Service Pack 1 or later, or upgrade to CM6.0.1 or later.
For CM 5.2.1, install Security Service Pack 1 or later, or upgrade to CM 6.0.1 or later.
Avaya Intuity AUDIX LX 2.0.x Low See recommended actions below. This advisory will not be addressed as no further releases are planned.
Avaya IQ 5.2 thru 5.2.5 Low Upgrade to 5.2.6 and install Patch 2 or later.
Avaya Meeting Exchange 5.0, 5.1, 5.2, including 5.2 SP1 and SP2 Low Upgrade to MX 6.2 or later.
Avaya Aura™ Conferencing 6.x Low This advisory will not be addressed. It is recommended that customers upgrade to Conferencing 7.0 or later.
Avaya Message Networking 5.2.3 and earlier Low Upgrade to MN 5.2.4 or later.
Avaya Messaging Storage Server 5.0.x, 5.1.x, 5.2 thru 5.2.8 Low Upgrade to MSS 5.2.9 or later.
Avaya Proactive Contact 4.0, 4.1, 4.2, 5.0 Low Customers running PC 4.2 and earlier upgrade to PC 4.2.1 or a later 4.2.x version.
Customers running PC 5.0 upgrade to PC 5.0.1 or later.
Avaya Aura™ Session Manager 1.1, 5.2, 6.0 Low Upgrade to SM 6.1 or later
Avaya Aura™ SIP Enablement Services 4.x thru 5.2, 5.2.1 Low For SES 5.2 and ealier, upgrade to 5.2.1 and install Security Service Pack 1 or later.
For SES 5.2.1, install Security Service Pack 1 or later.
Avaya Aura™ System Manager 5.2, 6.0 Low Upgrade to SMGR 6.0 SP1 or later
Avaya Aura™ System Platform 1.1, 6.0 Low Upgrade to SP 6.0 SP3 or later.
Avaya Voice Portal 5.1 and earlier Low Upgrade to VP 5.1.1 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place; risk to Avaya's product and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as a product update is available or the recommended action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura™ Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura™ Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura™ System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by RedHat Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - June 17, 2010 - Initial Statement issued.
V 2.0 - September 10, 2010 - Updated CM Actions.
V 3.0 - January 14, 2011 - Changed SM, SMGR and VP affected versions and actions.
V 4.0 - February 11, 2011 - Changed AES actions.
V 5.0 - April 19, 2011 - Changed PC affected versions and actions.
V 6.0 - May 20 20100 - Changed SP affected versions and actions.
V 7.0 - December 16, 2011 - Changed MN affected versions and actions.
V 8.0 - February 14, 2012 - Changed MX affected versions and PC actions.
V 9.0 - February 28, 2012 - Changed MSS affected versions and actions.
V 10.0 - March 15, 2013 - Changed MX actions.
V 11.0 - April 19, 2013 - Changed CM and SES affected versions and actions
V 12.0 - July 9, 2015 - Changed IQ affected versions and actions, Conferencing SE actions and set advisory status to final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

© 2010 Avaya Inc. All Rights Reserved. All trademarks identified by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.