Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title krb5 security update
Informations
Name RHSA-2005:045 First vendor Publication 2005-02-15
Vendor RedHat Last vendor Modification 2005-02-15
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated Kerberos (krb5) packages that correct a buffer overflow bug are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Kerberos is a networked authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other.

A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This bug could allow an authenticated remote attacker to execute arbitrary commands on a realm's master Kerberos KDC. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1189 to this issue.

All users of krb5 should upgrade to these updated packages, which contain backported security patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

139235 - krsh problem 144196 - CAN-2004-1189 buffer overflow in krb5

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-045.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-100 Overflow Buffers
CAPEC-119 Resource Depletion
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11911
 
Oval ID: oval:org.mitre.oval:def:11911
Title: The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.
Description: The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1189
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-05 (mit-krb5)
File : nvt/glsa_200501_05.nasl
2008-09-04 Name : FreeBSD Ports: krb5, krb5-beta
File : nvt/freebsd_krb5.nasl
2008-01-17 Name : Debian Security Advisory DSA 629-1 (krb5)
File : nvt/deb_629_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12533 MIT Kerberos 5 libkadm5srv Password History Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-58-1.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0bb7677d52f311d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-045.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-05.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-012.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-629.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-563.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-564.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-156.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:56
  • Multiple Updates