rhsa-2003_051
Vulnerability from csaf_redhat
Published
2003-03-26 21:49
Modified
2024-11-21 22:38
Summary
Red Hat Security Advisory: : Updated kerberos packages fix various vulnerabilities
Notes
Topic
Updated Kerberos packages fix a number of vulnerabilities found in MIT
Kerberos.
Details
Kerberos is a network authentication system. The MIT Kerberos team
released an advisory describing a number of vulnerabilities that affect the
kerberos packages shipped by Red Hat. These vulnerabilities include:
An integer signedness error in the ASN.1 decoder before version 1.2.5
allows remote attackers to cause a denial of service (crash) via a large
unsigned data element length, which is later used as a negative value. The
Common Vulnerabilities and Exposures project has assigned the name
CAN-2002-0036 to this issue. Red Hat Linux 8.0 and later are not affected
by this issue.
The Key Distribution Center (KDC) before version 1.2.5 allows remote,
authenticated attackers to cause a denial of service (crash) on KDCs within
the same realm using a certain protocol request that causes a null
dereference (CAN-2003-0058). Red Hat Linux 8.0 and later are not affected
by this issue.
The Key Distribution Center (KDC) allows remote, authenticated attackers to
cause a denial of service (crash) on KDCs within the same realm using a
certain protocol request that causes an out-of-bounds read of an array
(CAN-2003-0072).
The Key Distribution Center (KDC) allows remote, authenticated attackers
to cause a denial of service (crash) on KDCs within the same realm using a
certain protocol request that causes the KDC to corrupt its heap
(CAN-2003-0082).
A vulnerability in Kerberos before version 1.2.3 allows users from one
realm to impersonate users in other realms that have the same inter-realm
keys (CAN-2003-0059). Red Hat Linux 7.3 and later are not affected by this
issue.
The MIT advisory for these issues also mentions format string
vulnerabilities in the logging routines (CAN-2003-0060). Previous versions
of the kerberos packages from Red Hat already contain fixes for this issue.
Vulnerabilities have been found in the support for triple-DES keys in the
implementation of the Kerberos IV authentication protocol which is included
in MIT Kerberos (CAN-2003-0139).
Vulnerabilities have been found in the Kerberos IV authentication protocol
which allow an attacker with knowledge of a cross-realm key, which is
shared with another realm, to impersonate any principal in that realm to
any service in that realm. This vulnerability can only be closed by
disabling cross-realm authentication in Kerberos IV (CAN-2003-0138).
Vulnerabilities have been found in the RPC library used by the kadmin
service in Kerberos 5. A faulty length check in the RPC library exposes
kadmind to an integer overflow which can be used to crash kadmind
(CAN-2003-0028).
All users of Kerberos are advised to upgrade to these errata packages,
which disable cross-realm authentication by default for Kerberos IV and
which contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Kerberos packages fix a number of vulnerabilities found in MIT\nKerberos.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system. The MIT Kerberos team\nreleased an advisory describing a number of vulnerabilities that affect the\nkerberos packages shipped by Red Hat. These vulnerabilities include:\n\nAn integer signedness error in the ASN.1 decoder before version 1.2.5\nallows remote attackers to cause a denial of service (crash) via a large\nunsigned data element length, which is later used as a negative value. The\nCommon Vulnerabilities and Exposures project has assigned the name\nCAN-2002-0036 to this issue. Red Hat Linux 8.0 and later are not affected\nby this issue.\n\nThe Key Distribution Center (KDC) before version 1.2.5 allows remote,\nauthenticated attackers to cause a denial of service (crash) on KDCs within\nthe same realm using a certain protocol request that causes a null\ndereference (CAN-2003-0058). Red Hat Linux 8.0 and later are not affected\nby this issue.\n\nThe Key Distribution Center (KDC) allows remote, authenticated attackers to\ncause a denial of service (crash) on KDCs within the same realm using a\ncertain protocol request that causes an out-of-bounds read of an array\n(CAN-2003-0072).\n\nThe Key Distribution Center (KDC) allows remote, authenticated attackers\nto cause a denial of service (crash) on KDCs within the same realm using a\ncertain protocol request that causes the KDC to corrupt its heap\n(CAN-2003-0082).\n\nA vulnerability in Kerberos before version 1.2.3 allows users from one\nrealm to impersonate users in other realms that have the same inter-realm\nkeys (CAN-2003-0059). Red Hat Linux 7.3 and later are not affected by this\nissue.\n\nThe MIT advisory for these issues also mentions format string\nvulnerabilities in the logging routines (CAN-2003-0060). Previous versions\nof the kerberos packages from Red Hat already contain fixes for this issue.\n\nVulnerabilities have been found in the support for triple-DES keys in the\nimplementation of the Kerberos IV authentication protocol which is included\nin MIT Kerberos (CAN-2003-0139).\n\nVulnerabilities have been found in the Kerberos IV authentication protocol\nwhich allow an attacker with knowledge of a cross-realm key, which is\nshared with another realm, to impersonate any principal in that realm to\nany service in that realm. This vulnerability can only be closed by\ndisabling cross-realm authentication in Kerberos IV (CAN-2003-0138).\n\nVulnerabilities have been found in the RPC library used by the kadmin\nservice in Kerberos 5. A faulty length check in the RPC library exposes\nkadmind to an integer overflow which can be used to crash kadmind\n(CAN-2003-0028).\n\nAll users of Kerberos are advised to upgrade to these errata packages,\nwhich disable cross-realm authentication by default for Kerberos IV and\nwhich contain backported patches that correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:051", "url": "https://access.redhat.com/errata/RHSA-2003:051" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-005-buf.txt" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-003-xdr.txt", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-003-xdr.txt" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_051.json" } ], "title": "Red Hat Security Advisory: : Updated kerberos packages fix various vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:38:30+00:00", "generator": { "date": "2024-11-21T22:38:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:051", "initial_release_date": "2003-03-26T21:49:00+00:00", "revision_history": [ { "date": "2003-03-26T21:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-26T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:38:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0036", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616724" } ], "notes": [ { "category": "description", "text": "Integer signedness error in MIT Kerberos V5 ASN.1 decoder before krb5 1.2.5 allows remote attackers to cause a denial of service via a large unsigned data element length, which is later used as a negative value.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0036" }, { "category": "external", "summary": "RHBZ#1616724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0036", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0036" } ], "release_date": "2003-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0028", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0028" }, { "category": "external", "summary": "RHBZ#1616941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0028" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0058", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616945" } ], "notes": [ { "category": "description", "text": "MIT Kerberos V5 Key Distribution Center (KDC) before 1.2.5 allows remote authenticated attackers to cause a denial of service (crash) on KDCs within the same realm via a certain protocol request that causes a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0058" }, { "category": "external", "summary": "RHBZ#1616945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0058", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0058" } ], "release_date": "2003-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0059", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616946" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the chk_trans.c of the libkrb5 library for MIT Kerberos V5 before 1.2.5 allows users from one realm to impersonate users in other realms that have the same inter-realm keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0059" }, { "category": "external", "summary": "RHBZ#1616946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0059" } ], "release_date": "2003-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0072", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616953" } ], "notes": [ { "category": "description", "text": "The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes an out-of-bounds read of an array (aka \"array overrun\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0072" }, { "category": "external", "summary": "RHBZ#1616953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0072", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0072" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0082", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616960" } ], "notes": [ { "category": "description", "text": "The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes the KDC to corrupt its heap (aka \"buffer underrun\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0082" }, { "category": "external", "summary": "RHBZ#1616960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0082", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0082" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0138", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616981" } ], "notes": [ { "category": "description", "text": "Version 4 of the Kerberos protocol (krb4), as used in Heimdal and other packages, allows an attacker to impersonate any principal in a realm via a chosen-plaintext attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0138" }, { "category": "external", "summary": "RHBZ#1616981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0138", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0138" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0139", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616982" } ], "notes": [ { "category": "description", "text": "Certain weaknesses in the implementation of version 4 of the Kerberos protocol (krb4) in the krb5 distribution, when triple-DES keys are used to key krb4 services, allow an attacker to create krb4 tickets for unauthorized principals using a cut-and-paste attack and \"ticket splicing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0139" }, { "category": "external", "summary": "RHBZ#1616982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0139", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0139" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-26T21:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.