RHEL 4 : krb5 (RHSA-2005:567)

high Nessus Plugin ID 18688

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated krb5 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

Kerberos is a networked authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other.

A double-free flaw was found in the krb5_recvauth() routine which may be triggered by a remote unauthenticated attacker. Red Hat Enterprise Linux 4 contains checks within glibc that detect double-free flaws.
Therefore, on Red Hat Enterprise Linux 4 successful exploitation of this issue can only lead to a denial of service (KDC crash). The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1689 to this issue.

Daniel Wachdorf discovered a single byte heap overflow in the krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of this flaw would lead to a denial of service (crash).
To trigger this flaw an attacker would need to have control of a kerberos realm that shares a cross-realm key with the target, making exploitation of this flaw unlikely. (CVE-2005-1175).

Daniel Wachdorf also discovered that in error conditions that may occur in response to correctly-formatted client requests, the Kerberos 5 KDC may attempt to free uninitialized memory. This could allow a remote attacker to cause a denial of service (KDC crash) (CVE-2005-1174).

Gael Delalleau discovered an information disclosure issue in the way some telnet clients handle messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it using the Kerberos-aware telnet client (CVE-2005-0488).

The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses the Kerberos-aware rcp to copy files from a malicious server (CVE-2004-0175).

All users of krb5 should update to these erratum packages, which contain backported patches to correct these issues. Red Hat would like to thank the MIT Kerberos Development Team for their responsible disclosure of these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2004-0175

https://access.redhat.com/security/cve/cve-2005-1174

https://access.redhat.com/security/cve/cve-2005-1175

https://access.redhat.com/security/cve/cve-2005-1689

https://access.redhat.com/errata/RHSA-2005:567

Plugin Details

Severity: High

ID: 18688

File Name: redhat-RHSA-2005-567.nasl

Version: 1.29

Type: local

Agent: unix

Published: 7/13/2005

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:krb5-devel, p-cpe:/a:redhat:enterprise_linux:krb5-libs, p-cpe:/a:redhat:enterprise_linux:krb5-server, p-cpe:/a:redhat:enterprise_linux:krb5-workstation, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/12/2005

Vulnerability Publication Date: 8/18/2004

Reference Information

CVE: CVE-2004-0175, CVE-2005-1174, CVE-2005-1175, CVE-2005-1689

CWE: 119, 22

RHSA: 2005:567