Executive Summary

Informations
Name CVE-2016-3119 First vendor Publication 2016-03-25
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3119

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1376.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1265.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1076.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-793.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2591.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2591.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2591.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1088-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-474.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0994-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed99cb602e.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-424.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8dbc4ade25.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2016-56840babc3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85392
CONFIRM https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2591.html
SECTRACK http://www.securitytracker.com/id/1035399
SUSE http://lists.opensuse.org/opensuse-updates/2016-04/msg00007.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00055.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:38:33
  • Multiple Updates
2024-02-01 12:10:55
  • Multiple Updates
2023-09-05 12:36:41
  • Multiple Updates
2023-09-05 01:10:42
  • Multiple Updates
2023-09-02 12:36:33
  • Multiple Updates
2023-09-02 01:10:57
  • Multiple Updates
2023-08-12 12:39:42
  • Multiple Updates
2023-08-12 01:10:24
  • Multiple Updates
2023-08-11 12:34:45
  • Multiple Updates
2023-08-11 01:10:42
  • Multiple Updates
2023-08-06 12:33:35
  • Multiple Updates
2023-08-06 01:10:24
  • Multiple Updates
2023-08-04 12:33:43
  • Multiple Updates
2023-08-04 01:10:28
  • Multiple Updates
2023-07-14 12:33:45
  • Multiple Updates
2023-07-14 01:10:26
  • Multiple Updates
2023-03-29 01:35:31
  • Multiple Updates
2023-03-28 12:10:46
  • Multiple Updates
2022-10-11 12:30:12
  • Multiple Updates
2022-10-11 01:10:29
  • Multiple Updates
2021-05-04 12:48:19
  • Multiple Updates
2021-04-22 01:59:31
  • Multiple Updates
2020-05-23 00:50:35
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-02-05 13:21:32
  • Multiple Updates
2018-01-26 12:07:15
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2016-12-22 21:23:17
  • Multiple Updates
2016-12-20 09:24:46
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-03 09:24:56
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-08-01 21:22:09
  • Multiple Updates
2016-07-29 09:24:33
  • Multiple Updates
2016-04-20 13:28:17
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-06 13:26:47
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-29 05:25:33
  • Multiple Updates
2016-03-26 09:24:09
  • First insertion