Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:870690
HistoryJul 09, 2012 - 12:00 a.m.

RedHat Update for krb5-appl RHSA-2011:1852-02

2012-07-0900:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
14

0.973 High

EPSS

Percentile

99.8%

Check for the Version of krb5-appl

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for krb5-appl RHSA-2011:1852-02
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
  rlogin clients and servers. Kerberos is a network authentication system
  which allows clients and servers to authenticate to each other using
  symmetric encryption and a trusted third-party, the Key Distribution Center
  (KDC).

  A buffer overflow flaw was found in the MIT krb5 telnet daemon
  (telnetd). A remote attacker who can access the telnet port of a
  target machine could use this flaw to execute arbitrary code as
  root. (CVE-2011-4862)

  Note that the krb5 telnet daemon is not enabled by default in any
  version of Red Hat Enterprise Linux. In addition, the default firewall
  rules block remote access to the telnet port. This flaw does not
  affect the telnet daemon distributed in the telnet-server package.

  For users who have installed the krb5-appl-servers package, have
  enabled the krb5 telnet daemon, and have it accessible remotely, this
  update should be applied immediately.

  All krb5-appl-server users should upgrade to these updated packages,
  which contain a backported patch to correct this issue.";

tag_affected = "krb5-appl on Red Hat Enterprise Linux Desktop (v. 6),
  Red Hat Enterprise Linux Server (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2011-December/msg00047.html");
  script_id(870690);
  script_version("$Revision: 8267 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-07-09 10:47:29 +0530 (Mon, 09 Jul 2012)");
  script_cve_id("CVE-2011-4862");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_xref(name: "RHSA", value: "2011:1852-02");
  script_name("RedHat Update for krb5-appl RHSA-2011:1852-02");

  script_tag(name: "summary" , value: "Check for the Version of krb5-appl");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"krb5-appl-clients", rpm:"krb5-appl-clients~1.0.1~7.el6_2", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"krb5-appl-debuginfo", rpm:"krb5-appl-debuginfo~1.0.1~7.el6_2", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"krb5-appl-servers", rpm:"krb5-appl-servers~1.0.1~7.el6_2", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}