Executive Summary

Summary
Title tog-pegasus security update
Informations
Name RHSA-2008:0002 First vendor Publication 2008-01-07
Vendor RedHat Last vendor Modification 2008-01-07
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated tog-pegasus packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The tog-pegasus packages provide OpenPegasus Web-Based Enterprise Management (WBEM) services. WBEM is a platform and resource independent DMTF standard that defines a common information model, and communication protocol for monitoring and controlling resources.

During a security audit, a stack buffer overflow flaw was found in the PAM authentication code in the OpenPegasus CIM management server. An unauthenticated remote user could trigger this flaw and potentially execute arbitrary code with root privileges. (CVE-2008-0003)

Note that the tog-pegasus packages are not installed by default on Red Hat Enterprise Linux. The Red Hat Security Response Team believes that it would be hard to remotely exploit this issue to execute arbitrary code, due to the default SELinux targeted policy on Red Hat Enterprise Linux 4 and 5, and the SELinux memory protection tests enabled by default on Red Hat Enterprise Linux 5.

Users of tog-pegasus should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages the tog-pegasus service should be restarted.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

426578 - CVE-2008-0003 tog-pegasus pam authentication buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0002.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10282
 
Oval ID: oval:org.mitre.oval:def:10282
Title: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Description: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0003
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21797
 
Oval ID: oval:org.mitre.oval:def:21797
Title: ELSA-2008:0002: tog-pegasus security update (Critical)
Description: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Family: unix Class: patch
Reference(s): ELSA-2008:0002-01
CVE-2008-0003
Version: 6
Platform(s): Oracle Linux 5
Product(s): tog-pegasus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-09 Name : RedHat Security Advisory RHSA-2008:0002
File : nvt/RHSA_2008_0002.nasl
2009-03-06 Name : RedHat Update for tog-pegasus RHSA-2008:0002-01
File : nvt/gb_RHSA-2008_0002-01_tog-pegasus.nasl
2009-02-27 Name : CentOS Update for tog-pegasus CESA-2008:0002 centos4 i386
File : nvt/gb_CESA-2008_0002_tog-pegasus_centos4_i386.nasl
2009-02-27 Name : CentOS Update for tog-pegasus CESA-2008:0002 centos4 x86_64
File : nvt/gb_CESA-2008_0002_tog-pegasus_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for tog-pegasus FEDORA-2008-0506
File : nvt/gb_fedora_2008_0506_tog-pegasus_fc7.nasl
2009-02-17 Name : Fedora Update for tog-pegasus FEDORA-2008-0572
File : nvt/gb_fedora_2008_0572_tog-pegasus_fc8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40082 OpenPegasus CIM Management Server (tog-pegasus) PAMBasicAuthenticator::PAMCal...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0002.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080107_tog_pegasus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0007.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38747.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38748.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37700.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37701.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37702.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37703.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37704.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37891.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0002.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0506.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0572.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:19
  • Multiple Updates