Executive Summary

Summary
Title krb5 security update
Informations
Name RHSA-2011:0447 First vendor Publication 2011-04-14
Vendor RedHat Last vendor Modification 2011-04-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5 packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).

An invalid free flaw was found in the password-changing capability of the MIT Kerberos administration daemon, kadmind. A remote, unauthenticated attacker could use this flaw to cause kadmind to abort via a specially-crafted request. (CVE-2011-0285)

All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the kadmind daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

696334 - CVE-2011-0285 krb5: kadmind invalid pointer free() (MITKRB5-SA-004)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0447.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13037
 
Oval ID: oval:org.mitre.oval:def:13037
Title: USN-1116-1 -- krb5 vulnerability
Description: krb5: MIT Kerberos services An unauthenticated remote user could crash the Kerberos service.
Family: unix Class: patch
Reference(s): USN-1116-1
CVE-2011-0285
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21874
 
Oval ID: oval:org.mitre.oval:def:21874
Title: RHSA-2011:0447: krb5 security update (Moderate)
Description: The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
Family: unix Class: patch
Reference(s): RHSA-2011:0447-01
CVE-2011-0285
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23152
 
Oval ID: oval:org.mitre.oval:def:23152
Title: ELSA-2011:0447: krb5 security update (Moderate)
Description: The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
Family: unix Class: patch
Reference(s): ELSA-2011:0447-01
CVE-2011-0285
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28014
 
Oval ID: oval:org.mitre.oval:def:28014
Title: DEPRECATED: ELSA-2011-0447 -- krb5 security update (moderate)
Description: [1.8.2-3.7] - kadmind: add upstream patch to fix free() on an invalid pointer (#696341, MITKRB5-SA-2011-004, CVE-2011-0285)
Family: unix Class: patch
Reference(s): ELSA-2011-0447
CVE-2011-0285
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8805
File : nvt/gb_fedora_2012_8805_krb5_fc15.nasl
2012-06-06 Name : RedHat Update for krb5 RHSA-2011:0447-01
File : nvt/gb_RHSA-2011_0447-01_krb5.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2012-02-01 Name : Fedora Update for krb5 FEDORA-2011-16284
File : nvt/gb_fedora_2011_16284_krb5_fc15.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14673
File : nvt/gb_fedora_2011_14673_krb5_fc15.nasl
2011-05-12 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb510.nasl
2011-05-10 Name : Ubuntu Update for krb5 USN-1116-1
File : nvt/gb_ubuntu_USN_1116_1.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-04-29 Name : Mandriva Update for krb5 MDVSA-2011:077 (krb5)
File : nvt/gb_mandriva_MDVSA_2011_077.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71789 Kerberos kadmind Unspecified Packet Handling Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos kpasswd process_chpw_request denial of service attempt
RuleID : 26769 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-110414.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0447.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110414_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1116-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-110414.nasl - Type : ACT_GATHER_INFO
2011-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5343.nasl - Type : ACT_GATHER_INFO
2011-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5345.nasl - Type : ACT_GATHER_INFO
2011-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-077.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5333.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a3c3e5c66cb11e0a116c535f3aa24f0.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0447.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:36
  • Multiple Updates