Executive Summary

Summary
Title krb5 security update
Informations
Name DSA-3466 First vendor Publication 2016-02-04
Vendor Debian Last vendor Modification 2016-02-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2015-8629

It was discovered that an authenticated attacker can cause kadmind to read beyond the end of allocated memory by sending a string without a terminating zero byte. Information leakage may be possible for an attacker with permission to modify the database.

CVE-2015-8630

It was discovered that an authenticated attacker with permission to modify a principal entry can cause kadmind to dereference a null pointer by supplying a null policy value but including KADM5_POLICY in the mask.

CVE-2015-8631

It was discovered that an authenticated attacker can cause kadmind to leak memory by supplying a null principal name in a request which uses one. Repeating these requests will eventually cause kadmind to exhaust all available memory.

For the oldstable distribution (wheezy), these problems have been fixed in version 1.10.1+dfsg-5+deb7u7. The oldstable distribution (wheezy) is not affected by CVE-2015-8630.

For the stable distribution (jessie), these problems have been fixed in version 1.12.1+dfsg-19+deb8u2.

We recommend that you upgrade your krb5 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3466

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-772 Missing Release of Resource after Effective Lifetime
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 7
Os 2
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1012.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-691.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0532.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0039.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0493.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9d394d999.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35492207cb.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-423.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-230.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0430-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0429-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-181.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3466.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-03-10 09:29:02
  • Multiple Updates
2016-02-19 21:28:42
  • Multiple Updates
2016-02-18 21:30:01
  • Multiple Updates
2016-02-13 09:29:03
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-02-05 00:29:23
  • Multiple Updates
2016-02-05 00:24:44
  • First insertion