Vulnerabilities > CVE-2008-3274 - Information Exposure vulnerability in Redhat Enterprise IPA and Freeipa

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The default configuration of Red Hat Enterprise IPA 1.0.0 and FreeIPA before 1.1.1 places ldap:///anyone on the read ACL for the krbMKey attribute, which allows remote attackers to obtain the Kerberos master key via an anonymous LDAP query.

Vulnerable Configurations

Part Description Count
Application
Redhat
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-7987.NASL
    descriptionSecurity update to address Kerberos master password disclosure flaw (CVE-2008-3274). A simple update is not sufficient to resolve the security issue. Please *carefully* follow the upgrade instructions at: http://freeipa.org/page/CVE-2008-3274 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34186
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34186
    titleFedora 8 : ipa-1.1.0-4.fc8 (2008-7987)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-7987.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34186);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-3274");
      script_xref(name:"FEDORA", value:"2008-7987");
    
      script_name(english:"Fedora 8 : ipa-1.1.0-4.fc8 (2008-7987)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security update to address Kerberos master password disclosure flaw
    (CVE-2008-3274). A simple update is not sufficient to resolve the
    security issue. Please *carefully* follow the upgrade instructions at:
    http://freeipa.org/page/CVE-2008-3274
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://freeipa.org/page/CVE-2008-3274
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.freeipa.org/page/CVE-2008-3274"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=457835"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014264.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f005a722"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ipa package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ipa");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"ipa-1.1.0-4.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8003.NASL
    descriptionSecurity update to address Kerberos master password disclosure flaw (CVE-2008-3274). A simple update is not sufficient to resolve the security issue. Please *carefully* follow the upgrade instructions at: http://freeipa.org/page/CVE-2008-3274 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34187
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34187
    titleFedora 9 : ipa-1.1.0-7.fc9 (2008-8003)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-8003.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34187);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-3274");
      script_xref(name:"FEDORA", value:"2008-8003");
    
      script_name(english:"Fedora 9 : ipa-1.1.0-7.fc9 (2008-8003)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security update to address Kerberos master password disclosure flaw
    (CVE-2008-3274). A simple update is not sufficient to resolve the
    security issue. Please *carefully* follow the upgrade instructions at:
    http://freeipa.org/page/CVE-2008-3274
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://freeipa.org/page/CVE-2008-3274
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.freeipa.org/page/CVE-2008-3274"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=457835"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-September/014274.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?337371e2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ipa package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ipa");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"ipa-1.1.0-7.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa");
    }
    

Redhat

advisories
rhsa
idRHSA-2008:0860
rpms
  • ipa-admintools-0:1.0.0-23.el5ipa
  • ipa-client-0:1.0.0-23.el5ipa
  • ipa-debuginfo-0:1.0.0-23.el5ipa
  • ipa-python-0:1.0.0-23.el5ipa
  • ipa-server-0:1.0.0-23.el5ipa
  • ipa-server-selinux-0:1.0.0-23.el5ipa

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31111 CVE ID:CVE-2008-3274 CNCVE ID:CNCVE-20082358 Red Hat Enterprise IPA是一款提供集中管理识别,策略和审核的集成方案。 Red Hat Enterprise IPA安装过程存在缺陷,远程攻击者可以利用漏洞获得主kerberos密码信息。 攻击者通过匿名LDAP连接可以获得此密码信息。 注:主kerberos密码用于加密密钥,此缺陷不会导致个体密钥泄漏。 RedHat Enterprise IPA 1 for RHEL 5 Server Red Hat可参考如下补丁程序: Red Hat Enterprise IPA v.1 EL5 SRPMS: ipa-1.0.0-23.el5ipa.src.rpm d419a28a9dcb1f1d7260ffca40d97b12 IA-32: ipa-admintools-1.0.0-23.el5ipa.i386.rpm 932171c379ceb912330715c55cd8ead6 ipa-client-1.0.0-23.el5ipa.i386.rpm 0325a3fce2b0f17a33c8c47e2c2c5f22 ipa-python-1.0.0-23.el5ipa.i386.rpm ed48501e8d13a5632a839fc23786da31 ipa-server-1.0.0-23.el5ipa.i386.rpm e8fab1b0e7f2b55dad6901851eec548d ipa-server-selinux-1.0.0-23.el5ipa.i386.rpm 0da830949a7270aa7774e804b356323d x86_64: ipa-admintools-1.0.0-23.el5ipa.x86_64.rpm 949cc0e66268d986eb30b709e04d6445 ipa-client-1.0.0-23.el5ipa.x86_64.rpm 1338b5c6db21c39e141ae525634bc52c ipa-python-1.0.0-23.el5ipa.x86_64.rpm 2b4413f05f583585a8300f885aea3799 ipa-server-1.0.0-23.el5ipa.x86_64.rpm 0ee50e082717f63a6dadee0db7efdc9e ipa-server-selinux-1.0.0-23.el5ipa.x86_64.rpm d33559615f6b0e27e32e1fdd8da4ae71
idSSV:4039
last seen2017-11-19
modified2008-09-14
published2008-09-14
reporterRoot
titleRed Hat Enterprise IPA主Kerberos密码信息泄漏漏洞