Vulnerability Assessment & Network Security Forums



If through a vulnerability assessment, a network security issue is detected for the vulnerability below, applying the appropriate security patches in a timely matter is very important.  If you have detected that your system has already been compromised, following CERT's Network Security recovery document will assist with recommended steps for system recovery.


Home >> Browse Vulnerability Assessment Database >> Red Hat Local Security Checks >> RHSA-2005-562: krb


Vulnerability Assessment Details

RHSA-2005-562: krb

Vulnerability Assessment Summary
Check for the version of the krb packages

Detailed Explanation for this Vulnerability Assessment


Updated krb5 packages which fix multiple security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

Kerberos is a networked authentication system which uses a trusted third
party (a KDC) to authenticate clients and servers to each other.

A double-free flaw was found in the krb5_recvauth() routine which may be
triggered by a remote unauthenticated attacker. Although no exploit is
currently known to exist, this issue could potentially be exploited to
permit arbitrary code execution on a Key Distribution Center (KDC). The
Common Vulnerabilities and Exposures project assigned the name
CVE-2005-1689 to this issue.

Daniel Wachdorf discovered a single byte heap overflow in the
krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of
this flaw would lead to a denial of service (crash). To trigger this flaw
a possible hacker would need to have control of a kerberos realm that shares a
cross-realm key with the target, making exploitation of this flaw unlikely.
(CVE-2005-1175).

The krb5-libs package contains libkrb5, which implements a majority of the
Kerberos 5 APIs. The krb5_unparse_name() function may overflow a buffer by
one byte if it is passed a properly formatted principal name structure.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-1175 to this issue. The krb5_recvauth()
function may corrupt its heap in certain error cases. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CVE-2005-1689 to this issue.

Gaƫl Delalleau discovered an information disclosure issue in the way
some telnet clients handle messages from a server. A possible hacker could
construct a malicious telnet server that collects information from the
environment of any victim who connects to it using the Kerberos-aware
telnet client (CVE-2005-0488).

The rcp protocol permits a server to instruct a client to write to arbitrary
files outside of the current directory. This could potentially cause a
security issue if a user uses the Kerberos-aware rcp to copy files from a
malicious server (CVE-2004-0175).

All users of krb5 should update to these erratum packages which contain
backported patches to correct these issues. Red Hat would like to thank
the MIT Kerberos Development Team for their responsible disclosure of these
issues.




Solution : http://rhn.redhat.com/errata/RHSA-2005-562.html
Network Security Threat Level: High

Networks Security ID:

Vulnerability Assessment Copyright: This script is Copyright (C) 2005 Tenable Network Security

Cables, Connectors


Cisco Catalyst 3650 48-Port Managed PoE+ Gigabit Switch WS-C3650-48FS-E picture

Cisco Catalyst 3650 48-Port Managed PoE+ Gigabit Switch WS-C3650-48FS-E

$55.99



Cisco Catalyst 3850 48 PoE+ 48-Port Gigabit Managed Switch WS-C3850-48F-E picture

Cisco Catalyst 3850 48 PoE+ 48-Port Gigabit Managed Switch WS-C3850-48F-E

$150.00



Cisco 2900 Series CISCO2911/K9 Integrated Services Router picture

Cisco 2900 Series CISCO2911/K9 Integrated Services Router

$46.74



Cisco Systems NCS2K-20-SMRFS-L optical multiplexor CISCO EXCESS picture

Cisco Systems NCS2K-20-SMRFS-L optical multiplexor CISCO EXCESS

$3599.00



Cisco WS-C3850-48P-L 48-Port Gigabit 3850 PoE Switch w/ 715W+ C3850-NM-4-1G Mod picture

Cisco WS-C3850-48P-L 48-Port Gigabit 3850 PoE Switch w/ 715W+ C3850-NM-4-1G Mod

$83.00



Cisco C3850-NM-2-10G 2 Port Network Exp.Module for 3850 picture

Cisco C3850-NM-2-10G 2 Port Network Exp.Module for 3850

$38.99



Cisco Catalyst WS-C2960-48TT-L V02 48 Port Fast Ethernet Switch picture

Cisco Catalyst WS-C2960-48TT-L V02 48 Port Fast Ethernet Switch

$34.00



Cisco CBS350-24FP-4G 28 Port PoE Managed Ethernet Switch picture

Cisco CBS350-24FP-4G 28 Port PoE Managed Ethernet Switch

$319.99



Cisco C9300-48 48 Port Switch Dual PSU W/C9300-NM-8X P/N: C9300-48U-A Tested picture

Cisco C9300-48 48 Port Switch Dual PSU W/C9300-NM-8X P/N: C9300-48U-A Tested

$799.99



UNCLAIMED Cisco Meraki MS120-24P-HW - 24Ports Ethernet PoE Switch  Same Day Ship picture

UNCLAIMED Cisco Meraki MS120-24P-HW - 24Ports Ethernet PoE Switch Same Day Ship

$315.00



Discussions

No Discussions have been posted on this vulnerability.