Executive Summary

Informations
Name CVE-2015-8630 First vendor Publication 2016-02-12
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) kadm5_create_principal_3 and (2) kadm5_modify_principal functions in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by specifying KADM5_POLICY with a NULL policy name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8630

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1012.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-691.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35492207cb.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9d394d999.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-230.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0429-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-181.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3466.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b
DEBIAN http://www.debian.org/security/2016/dsa-3466
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0532.html
SECTRACK http://www.securitytracker.com/id/1034915
SUSE http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:35:32
  • Multiple Updates
2024-02-01 12:10:06
  • Multiple Updates
2023-09-05 12:33:49
  • Multiple Updates
2023-09-05 01:09:55
  • Multiple Updates
2023-09-02 12:33:41
  • Multiple Updates
2023-09-02 01:10:08
  • Multiple Updates
2023-08-12 12:36:38
  • Multiple Updates
2023-08-12 01:09:34
  • Multiple Updates
2023-08-11 12:31:44
  • Multiple Updates
2023-08-11 01:09:50
  • Multiple Updates
2023-08-06 12:30:49
  • Multiple Updates
2023-08-06 01:09:34
  • Multiple Updates
2023-08-04 12:30:56
  • Multiple Updates
2023-08-04 01:09:38
  • Multiple Updates
2023-07-14 12:30:56
  • Multiple Updates
2023-07-14 01:09:36
  • Multiple Updates
2023-03-29 01:32:40
  • Multiple Updates
2023-03-28 12:09:55
  • Multiple Updates
2022-10-11 12:27:48
  • Multiple Updates
2022-10-11 01:09:42
  • Multiple Updates
2021-05-04 12:43:36
  • Multiple Updates
2021-04-22 01:52:57
  • Multiple Updates
2020-05-23 00:47:41
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-06 09:24:20
  • Multiple Updates
2016-12-03 09:24:30
  • Multiple Updates
2016-10-04 09:24:10
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-06 13:26:47
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-10 09:24:47
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-13 09:25:12
  • First insertion