Oracle Linux 6 : krb5 (ELSA-2011-0200)

medium Nessus Plugin ID 68196

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2011:0200 :

Updated krb5 packages that fix three security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center (KDC).

A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC processed principal names that were not null terminated, when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to crash the KDC via a specially crafted request.
(CVE-2011-0282)

A denial of service flaw was found in the way the MIT Kerberos KDC processed certain principal names when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to cause the KDC to hang via a specially crafted request. (CVE-2011-0281)

A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC update server (kpropd) processed certain update requests for KDC database propagation. A remote attacker could use this flaw to terminate the kpropd daemon via a specially crafted update request.
(CVE-2010-4022)

Red Hat would like to thank the MIT Kerberos Team for reporting the CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the original reporter of the CVE-2011-0281 issue.

All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

Solution

Update the affected krb5 packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2011-February/001877.html

Plugin Details

Severity: Medium

ID: 68196

File Name: oraclelinux_ELSA-2011-0200.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:krb5-devel, p-cpe:/a:oracle:linux:krb5-libs, p-cpe:/a:oracle:linux:krb5-pkinit-openssl, p-cpe:/a:oracle:linux:krb5-server, p-cpe:/a:oracle:linux:krb5-server-ldap, p-cpe:/a:oracle:linux:krb5-workstation, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2011

Vulnerability Publication Date: 2/10/2011

Reference Information

CVE: CVE-2010-4022, CVE-2011-0281, CVE-2011-0282, CVE-2011-0283

BID: 46265, 46269, 46271

RHSA: 2011:0200