Executive Summary

Summary
Title Kerberos vulnerability
Informations
Name USN-1116-1 First vendor Publication 2011-04-19
Vendor Ubuntu Last vendor Modification 2011-04-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 9.10

Summary:

An unauthenticated remote user could crash the Kerberos service.

Software Description: - krb5: MIT Kerberos services

Details:

Felipe Ortega discovered that kadmind did not correctly handle password changing error conditions. An unauthenticated remote attacker could exploit this to crash kadmind, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10:
krb5-admin-server 1.8.1+dfsg-5ubuntu0.7

Ubuntu 10.04 LTS:
krb5-admin-server 1.8.1+dfsg-2ubuntu0.9

Ubuntu 9.10:
krb5-admin-server 1.7dfsg~beta3-1ubuntu0.13

In general, a standard system update will make all the necessary changes.

References:
CVE-2011-0285

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-5ubuntu0.7
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-2ubuntu0.9
https://launchpad.net/ubuntu/+source/krb5/1.7dfsg~beta3-1ubuntu0.13

Original Source

Url : http://www.ubuntu.com/usn/USN-1116-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13037
 
Oval ID: oval:org.mitre.oval:def:13037
Title: USN-1116-1 -- krb5 vulnerability
Description: krb5: MIT Kerberos services An unauthenticated remote user could crash the Kerberos service.
Family: unix Class: patch
Reference(s): USN-1116-1
CVE-2011-0285
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21874
 
Oval ID: oval:org.mitre.oval:def:21874
Title: RHSA-2011:0447: krb5 security update (Moderate)
Description: The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
Family: unix Class: patch
Reference(s): RHSA-2011:0447-01
CVE-2011-0285
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23152
 
Oval ID: oval:org.mitre.oval:def:23152
Title: ELSA-2011:0447: krb5 security update (Moderate)
Description: The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
Family: unix Class: patch
Reference(s): ELSA-2011:0447-01
CVE-2011-0285
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28014
 
Oval ID: oval:org.mitre.oval:def:28014
Title: DEPRECATED: ELSA-2011-0447 -- krb5 security update (moderate)
Description: [1.8.2-3.7] - kadmind: add upstream patch to fix free() on an invalid pointer (#696341, MITKRB5-SA-2011-004, CVE-2011-0285)
Family: unix Class: patch
Reference(s): ELSA-2011-0447
CVE-2011-0285
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8805
File : nvt/gb_fedora_2012_8805_krb5_fc15.nasl
2012-06-06 Name : RedHat Update for krb5 RHSA-2011:0447-01
File : nvt/gb_RHSA-2011_0447-01_krb5.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2012-02-01 Name : Fedora Update for krb5 FEDORA-2011-16284
File : nvt/gb_fedora_2011_16284_krb5_fc15.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14673
File : nvt/gb_fedora_2011_14673_krb5_fc15.nasl
2011-05-12 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb510.nasl
2011-05-10 Name : Ubuntu Update for krb5 USN-1116-1
File : nvt/gb_ubuntu_USN_1116_1.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-04-29 Name : Mandriva Update for krb5 MDVSA-2011:077 (krb5)
File : nvt/gb_mandriva_MDVSA_2011_077.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71789 Kerberos kadmind Unspecified Packet Handling Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos kpasswd process_chpw_request denial of service attempt
RuleID : 26769 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-110414.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0447.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110414_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1116-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-110414.nasl - Type : ACT_GATHER_INFO
2011-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5343.nasl - Type : ACT_GATHER_INFO
2011-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5345.nasl - Type : ACT_GATHER_INFO
2011-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-077.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5333.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a3c3e5c66cb11e0a116c535f3aa24f0.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0447.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:31
  • Multiple Updates