Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title krb5-appl security update
Informations
Name RHSA-2011:1854 First vendor Publication 2011-12-28
Vendor RedHat Last vendor Modification 2011-12-28
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated krb5-appl packages that fix one security issue are now available for Red Hat Enterprise Linux 6.0 and 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64

3. Description:

The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and rlogin clients and servers. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).

A buffer overflow flaw was found in the MIT krb5 telnet daemon (telnetd). A remote attacker who can access the telnet port of a target machine could use this flaw to execute arbitrary code as root. (CVE-2011-4862)

Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package.

For users who have installed the krb5-appl-servers package, have enabled the krb5 telnet daemon, and have it accessible remotely, this update should be applied immediately.

All krb5-appl-server users should upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

The krb5 telnet daemon is an xinetd service. You can determine if krb5 telnetd is enabled with the commands:

/sbin/chkconfig --list krb5-telnet /sbin/chkconfig --list ekrb5-telnet

The output of these command will display "on" if krb5 telnet is enabled. krb5 telnet daemon can be immediately disabled with the commands:

/sbin/chkconfig krb5-telnet off /sbin/chkconfig ekrb5-telnet off

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

770325 - CVE-2011-4862 krb5: remote buffer overflow in kerberized telnet daemon

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1854.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15084
 
Oval ID: oval:org.mitre.oval:def:15084
Title: DSA-2372-1 heimdal -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2372-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15151
 
Oval ID: oval:org.mitre.oval:def:15151
Title: DSA-2375-1 krb5 -- buffer overflow
Description: It was discovered that the encryption support for BSD telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet port to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2375-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15184
 
Oval ID: oval:org.mitre.oval:def:15184
Title: DSA-2373-1 inetutils -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2373-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): inetutils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20405
 
Oval ID: oval:org.mitre.oval:def:20405
Title: VMware ESXi and ESX address several security issues
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4862
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22108
 
Oval ID: oval:org.mitre.oval:def:22108
Title: RHSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1852-02
CESA-2011:1852
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22146
 
Oval ID: oval:org.mitre.oval:def:22146
Title: RHSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1851-02
CESA-2011:1851
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23239
 
Oval ID: oval:org.mitre.oval:def:23239
Title: ELSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1851-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23380
 
Oval ID: oval:org.mitre.oval:def:23380
Title: ELSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1852-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27975
 
Oval ID: oval:org.mitre.oval:def:27975
Title: DEPRECATED: ELSA-2011-1852 -- krb5-appl security update (critical)
Description: [1.0.1-7] - Correct patch, bump release [1.0.1-6] - Fix for CVE-2011-4862
Family: unix Class: patch
Reference(s): ELSA-2011-1852
CVE-2011-4862
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3
Os 2
Os 289
Os 2
Os 2
Os 6
Os 2

SAINT Exploits

Description Link
Telnetd Encryption Key ID Code Execution More info here

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0051-1 (krb5-appl)
File : nvt/gb_suse_2012_0051_1.nasl
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0019-1 (krb5-appl)
File : nvt/gb_suse_2012_0019_1.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos4
File : nvt/gb_CESA-2011_1851_krb5-devel_centos4.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos5
File : nvt/gb_CESA-2011_1851_krb5-devel_centos5.nasl
2012-07-30 Name : CentOS Update for krb5-appl-clients CESA-2011:1852 centos6
File : nvt/gb_CESA-2011_1852_krb5-appl-clients_centos6.nasl
2012-07-09 Name : RedHat Update for krb5-appl RHSA-2011:1852-02
File : nvt/gb_RHSA-2011_1852-02_krb5-appl.nasl
2012-04-02 Name : VMSA-2012-0006 VMware ESXi and ESX address several security issues
File : nvt/gb_VMSA-2012-0006.nasl
2012-03-19 Name : Fedora Update for krb5-appl FEDORA-2011-17493
File : nvt/gb_fedora_2011_17493_krb5-appl_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-05 (heimdal)
File : nvt/glsa_201202_05.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-14 (mit-krb5-appl)
File : nvt/glsa_201201_14.nasl
2012-02-11 Name : Debian Security Advisory DSA 2373-1 (inetutils)
File : nvt/deb_2373_1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2372-1 (heimdal)
File : nvt/deb_2372_1.nasl
2012-01-09 Name : Fedora Update for krb5-appl FEDORA-2011-17492
File : nvt/gb_fedora_2011_17492_krb5-appl_fc15.nasl
2011-12-30 Name : RedHat Update for krb5 RHSA-2011:1851-01
File : nvt/gb_RHSA-2011_1851-01_krb5.nasl
2011-12-30 Name : Mandriva Update for krb5-appl MDVSA-2011:195 (krb5-appl)
File : nvt/gb_mandriva_MDVSA_2011_195.nasl
2011-12-28 Name : FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
File : nvt/gb_freebsd_telnetd_51182.nasl
0000-00-00 Name : FreeBSD Ports: krb5-appl
File : nvt/freebsd_krb5-appl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78020 FreeBSD telnetd Multiple telnet/libtelnet/encrypt.c encrypt_keyid() Function ...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-04-12 IAVM : 2012-A-0056 - Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0031979

Snort® IPS/IDS

Date Description
2014-01-10 FreeBSD telnetd dec_keyid overflow attempt
RuleID : 20813 - Revision : 9 - Type : PROTOCOL-TELNET
2014-01-10 FreeBSD telnetd enc_keyid overflow attempt
RuleID : 20812 - Revision : 9 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0006_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_telnet_20120404.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-wsa.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-sma.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied security patch.
File : cisco-sa-20120126-esa.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-17.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1853.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1854.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_appl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2012-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-05.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-14.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2372.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2373.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2375.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17493.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17492.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-111229.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7899.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-195.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ddc78dc300a11e1a2aa0016ce01e285.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:28
  • Multiple Updates