RHEL 2.1 : krb5 (RHSA-2003:052)

high Nessus Plugin ID 12364

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kerberos packages fix a number of vulnerabilities found in MIT Kerberos.

Kerberos is a network authentication system. The MIT Kerberos team released an advisory describing a number of vulnerabilities that affect the kerberos packages shipped by Red Hat.

An integer signedness error in the ASN.1 decoder before version 1.2.5 allows remote attackers to cause a denial of service via a large unsigned data element length, which is later used as a negative value.
The Common Vulnerabilities and Exposures project has assigned the name CVE-2002-0036 to this issue.

The Key Distribution Center (KDC) before version 1.2.5 allows remote, authenticated, attackers to cause a denial of service (crash) on KDCs within the same realm via a certain protocol request that :

- causes a NULL pointer dereference (CVE-2003-0058).

- causes the KDC to corrupt its heap (CVE-2003-0082).

A vulnerability in Kerberos before version 1.2.3 allows users from one realm to impersonate users in other realms that have the same inter-realm keys (CVE-2003-0059).

The MIT advisory for these issues also mentions format string vulnerabilities in the logging routines (CVE-2003-0060). Previous versions of the kerberos packages from Red Hat already contain fixes for this issue.

Vulnerabilities have been found in the implementation of support for triple-DES keys in the implementation of the Kerberos IV authentication protocol included in MIT Kerberos (CVE-2003-0139).

Vulnerabilities have been found in the Kerberos IV authentication protocol which allow an attacker with knowledge of a cross-realm key that is shared with another realm to impersonate any principal in that realm to any service in that realm. This vulnerability can only be closed by disabling cross-realm authentication in Kerberos IV (CVE-2003-0138).

Vulnerabilities have been found in the RPC library used by the kadmin service in Kerberos 5. A faulty length check in the RPC library exposes kadmind to an integer overflow which can be used to crash kadmind (CVE-2003-0028).

All users of Kerberos are advised to upgrade to these errata packages, which disable cross-realm authentication by default for Kerberos IV and which contain backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2002-0036

https://access.redhat.com/security/cve/cve-2003-0028

https://access.redhat.com/security/cve/cve-2003-0058

https://access.redhat.com/security/cve/cve-2003-0059

https://access.redhat.com/security/cve/cve-2003-0072

https://access.redhat.com/security/cve/cve-2003-0082

https://access.redhat.com/security/cve/cve-2003-0138

https://access.redhat.com/security/cve/cve-2003-0139

https://access.redhat.com/security/cve/cve-2004-0772

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt

http://www.nessus.org/u?49b852e4

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-003-xdr.txt

http://www.nessus.org/u?d4ced782

https://access.redhat.com/errata/RHSA-2003:052

Plugin Details

Severity: High

ID: 12364

File Name: redhat-RHSA-2003-052.nasl

Version: 1.33

Type: local

Agent: unix

Published: 7/6/2004

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:krb5-devel, p-cpe:/a:redhat:enterprise_linux:krb5-libs, p-cpe:/a:redhat:enterprise_linux:krb5-server, p-cpe:/a:redhat:enterprise_linux:krb5-workstation, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/27/2003

Vulnerability Publication Date: 2/19/2003

Reference Information

CVE: CVE-2002-0036, CVE-2003-0028, CVE-2003-0058, CVE-2003-0059, CVE-2003-0072, CVE-2003-0082, CVE-2003-0138, CVE-2003-0139, CVE-2004-0772

CWE: 119

RHSA: 2003:052