Executive Summary

Summary
Title cyrus-sasl security and bug fix update
Informations
Name RHSA-2007:0795 First vendor Publication 2007-09-04
Vendor RedHat Last vendor Modification 2007-09-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated cyrus-sasl package that addresses a security issue and fixes various other bugs is now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The cyrus-sasl package contains the Cyrus implementation of SASL. SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols.

A bug was found in cyrus-sasl's DIGEST-MD5 authentication mechanism. As part of the DIGEST-MD5 authentication exchange, the client is expected to send a specific set of information to the server. If one of these items (the "realm") was not sent or was malformed, it was possible for a remote unauthenticated attacker to cause a denial of service (segmentation fault) on the server. (CVE-2006-1721)

This errata also fixes the following bugs:

* the Kerberos 5 library included in Red Hat Enterprise Linux 4 was not thread safe. This update adds functionality which allows it to be used safely in a threaded application.

* several memory leak bugs were fixed in cyrus-sasl's DIGEST-MD5 authentication plug-in.

* /dev/urandom is now used by default on systems which don't support hwrandom. Previously, dev/random was the default.

* cyrus-sasl needs zlib-devel to build properly. This dependency information is now included in the package.

Users are advised to upgrade to this updated cyrus-sasl package, which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

157012 - [RFE] cyrus-sasl should use /dev/urandom by default 189814 - CVE-2006-1721 cyrus-sasl digest-md5 DoS 190113 - Missing build dependancy for zlib-devel in cyrus-sasl 243910 - krb5-libs are not thread-safe 244075 - Memory leaks in digest-md5 plugin 250732 - sasl-sample-server crash

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0795.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9861
 
Oval ID: oval:org.mitre.oval:def:9861
Title: digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.
Description: digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1721
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-09 (cyrus-sasl)
File : nvt/glsa_200604_09.nasl
2008-09-04 Name : FreeBSD Ports: cyrus-sasl
File : nvt/freebsd_cyrus-sasl1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1042-1 (cyrus-sasl2)
File : nvt/deb_1042_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24510 Cyrus SASL DIGEST-MD5 Pre-Authentication Unspecified DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0795.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0878.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070904_cyrus_sasl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0795.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0878.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0795.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0878.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1042.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_8.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_SecUpd2006-006.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_408f6ebfd15211da962f000b972eb521.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_025.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-272-1.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-09.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:57
  • Multiple Updates