Executive Summary

Summary
Title krb5 security update
Informations
Name DSA-3395 First vendor Publication 2015-11-06
Vendor Debian Last vendor Modification 2015-11-12
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Marc Deslauriers reported that the update for krb5 issued as DSA-3395-1 did not contain the patch to address CVE-2015-2697 for the packages built for the oldstable distribution (wheezy). Updated packages are now available to address this issue. For reference, the relevant part of the original advisory text follows.

CVE-2015-2697

It was discovered that the build_principal_va() function incorrectly handles input strings. An authenticated attacker can take advantage of this flaw to cause a KDC to crash using a TGS request with a large realm field beginning with a null byte.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.10.1+dfsg-5+deb7u6.

We recommend that you upgrade your krb5 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3395

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-763 Release of Invalid Pointer or Reference
33 % CWE-125 Out-of-bounds Read
33 % CWE-18 Source Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 77
Os 4
Os 3
Os 1
Os 2
Os 1
Os 3
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-14.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1b9c33d713.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-200d2dfd9f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-be1b87a3b7.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2294-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-740.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2810-1.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-340.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3395.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-709.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1897-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1898-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-12-07 21:26:46
  • Multiple Updates
2016-04-27 04:02:55
  • Multiple Updates
2015-11-13 00:22:18
  • Multiple Updates
2015-11-10 13:24:54
  • Multiple Updates
2015-11-10 00:26:45
  • Multiple Updates
2015-11-09 09:26:19
  • Multiple Updates
2015-11-06 21:21:40
  • First insertion