Executive Summary

Informations
Name CVE-2018-20217 First vendor Publication 2018-12-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2019-ac7e19b0c8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7db7ccda4d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://security.netapp.com/advisory/ntap-20190416-0006/
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:40:53
  • Multiple Updates
2021-10-18 17:23:09
  • Multiple Updates
2021-10-01 05:23:18
  • Multiple Updates
2021-05-04 13:13:31
  • Multiple Updates
2021-04-22 02:28:04
  • Multiple Updates
2021-02-03 01:24:21
  • Multiple Updates
2020-05-24 01:25:27
  • Multiple Updates
2020-05-23 02:15:07
  • Multiple Updates
2020-05-23 01:12:33
  • Multiple Updates
2019-10-03 09:21:06
  • Multiple Updates
2019-04-16 13:18:57
  • Multiple Updates
2019-02-04 21:19:19
  • Multiple Updates
2019-01-26 17:19:03
  • Multiple Updates
2018-12-27 00:21:41
  • First insertion