Lucene search

K
nessusThis script is Copyright (C) 2013-2024 Tenable Network Security, Inc.REDHAT-RHSA-2011-1854.NASL
HistoryJan 24, 2013 - 12:00 a.m.

RHEL 6 : krb5-appl (RHSA-2011:1854)

2013-01-2400:00:00
This script is Copyright (C) 2013-2024 Tenable Network Security, Inc.
www.tenable.com
19

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7 High

AI Score

Confidence

Low

0.968 High

EPSS

Percentile

99.7%

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2011:1854 advisory.

  • krb5: telnet client and server encrypt_keyid heap-based buffer overflow (CVE-2011-4862)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2011:1854. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(64018);
  script_version("1.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/27");

  script_cve_id("CVE-2011-4862");
  script_xref(name:"RHSA", value:"2011:1854");

  script_name(english:"RHEL 6 : krb5-appl (RHSA-2011:1854)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing a security update for krb5-appl.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in
the RHSA-2011:1854 advisory.

  - krb5: telnet client and server encrypt_keyid heap-based buffer overflow (CVE-2011-4862)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-008.txt");
  # https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1854.json
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0670b597");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2011:1854");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/updates/classification/#critical");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=770325");
  script_set_attribute(attribute:"solution", value:
"Update the RHEL krb5-appl package based on the guidance in RHSA-2011:1854.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-4862");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-11-760");
  script_cwe_id(119);
  script_set_attribute(attribute:"vendor_severity", value:"Critical");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/12/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:krb5-appl-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:krb5-appl-servers");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:6.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:6.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:krb5-appl");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2013-2024 Tenable Network Security, Inc.");

  script_dependencies("redhat_repos.nasl", "ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '6.1')) audit(AUDIT_OS_NOT, 'Red Hat 6.1', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'repo_relative_urls': [
      'content/eus/rhel/power/6/6.1/ppc64/debug',
      'content/eus/rhel/power/6/6.1/ppc64/optional/debug',
      'content/eus/rhel/power/6/6.1/ppc64/optional/os',
      'content/eus/rhel/power/6/6.1/ppc64/optional/source/SRPMS',
      'content/eus/rhel/power/6/6.1/ppc64/os',
      'content/eus/rhel/power/6/6.1/ppc64/source/SRPMS',
      'content/eus/rhel/server/6/6.1/i386/debug',
      'content/eus/rhel/server/6/6.1/i386/highavailability/debug',
      'content/eus/rhel/server/6/6.1/i386/highavailability/os',
      'content/eus/rhel/server/6/6.1/i386/highavailability/source/SRPMS',
      'content/eus/rhel/server/6/6.1/i386/loadbalancer/debug',
      'content/eus/rhel/server/6/6.1/i386/loadbalancer/os',
      'content/eus/rhel/server/6/6.1/i386/loadbalancer/source/SRPMS',
      'content/eus/rhel/server/6/6.1/i386/optional/debug',
      'content/eus/rhel/server/6/6.1/i386/optional/os',
      'content/eus/rhel/server/6/6.1/i386/optional/source/SRPMS',
      'content/eus/rhel/server/6/6.1/i386/os',
      'content/eus/rhel/server/6/6.1/i386/resilientstorage/debug',
      'content/eus/rhel/server/6/6.1/i386/resilientstorage/os',
      'content/eus/rhel/server/6/6.1/i386/resilientstorage/source/SRPMS',
      'content/eus/rhel/server/6/6.1/i386/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/debug',
      'content/eus/rhel/server/6/6.1/x86_64/highavailability/debug',
      'content/eus/rhel/server/6/6.1/x86_64/highavailability/os',
      'content/eus/rhel/server/6/6.1/x86_64/highavailability/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/loadbalancer/debug',
      'content/eus/rhel/server/6/6.1/x86_64/loadbalancer/os',
      'content/eus/rhel/server/6/6.1/x86_64/loadbalancer/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/optional/debug',
      'content/eus/rhel/server/6/6.1/x86_64/optional/os',
      'content/eus/rhel/server/6/6.1/x86_64/optional/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/os',
      'content/eus/rhel/server/6/6.1/x86_64/resilientstorage/debug',
      'content/eus/rhel/server/6/6.1/x86_64/resilientstorage/os',
      'content/eus/rhel/server/6/6.1/x86_64/resilientstorage/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/scalablefilesystem/debug',
      'content/eus/rhel/server/6/6.1/x86_64/scalablefilesystem/os',
      'content/eus/rhel/server/6/6.1/x86_64/scalablefilesystem/source/SRPMS',
      'content/eus/rhel/server/6/6.1/x86_64/source/SRPMS',
      'content/eus/rhel/system-z/6/6.1/s390x/debug',
      'content/eus/rhel/system-z/6/6.1/s390x/optional/debug',
      'content/eus/rhel/system-z/6/6.1/s390x/optional/os',
      'content/eus/rhel/system-z/6/6.1/s390x/optional/source/SRPMS',
      'content/eus/rhel/system-z/6/6.1/s390x/os',
      'content/eus/rhel/system-z/6/6.1/s390x/source/SRPMS'
    ],
    'pkgs': [
      {'reference':'krb5-appl-clients-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-clients-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'ppc64', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-clients-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-clients-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-servers-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-servers-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'ppc64', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-servers-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'krb5-appl-servers-1.0.1-2.el6_1.3', 'sp':'1', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE}
    ]
  }
];

var applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);
if(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];
  foreach var pkg ( constraint_array['pkgs'] ) {
    var reference = NULL;
    var _release = NULL;
    var sp = NULL;
    var _cpu = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var epoch = NULL;
    var allowmaj = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];
    if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];
    if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (reference &&
        _release &&
        rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&
        (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&
        rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj, cves:cves)) flag++;
  }
}

if (flag)
{
  var subscription_caveat = '\n' +
    'NOTE: This vulnerability check contains fixes that apply to\n' +
    'packages only available in the Red Hat Enterprise Linux\n' +
    'Extended Update Support repository.\n' +
    'Access to this repository requires a paid RHEL subscription.\n';
  var extra = NULL;
  if (isnull(applicable_repo_urls) || !applicable_repo_urls) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();
  else extra = subscription_caveat + rpm_report_get();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'krb5-appl-clients / krb5-appl-servers');
}
VendorProductVersionCPE
redhatenterprise_linuxkrb5-appl-clientsp-cpe:/a:redhat:enterprise_linux:krb5-appl-clients
redhatenterprise_linuxkrb5-appl-serversp-cpe:/a:redhat:enterprise_linux:krb5-appl-servers
redhatrhel_eus6.0cpe:/o:redhat:rhel_eus:6.0
redhatrhel_eus6.1cpe:/o:redhat:rhel_eus:6.1
redhatenterprise_linuxkrb5-applp-cpe:/a:redhat:enterprise_linux:krb5-appl

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7 High

AI Score

Confidence

Low

0.968 High

EPSS

Percentile

99.7%