Executive Summary

Informations
Name CVE-2018-5729 First vendor Publication 2018-03-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.4 Temporal Score 4.7
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5729

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1425.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1129.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1398.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3071.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f97cb1c9b0.nasl - Type : ACT_GATHER_INFO
2018-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-391a1f3e61.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869
https://bugzilla.redhat.com/show_bug.cgi?id=1551083
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3071
SECTRACK http://www.securitytracker.com/id/1042071

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:41:59
  • Multiple Updates
2021-10-18 17:23:09
  • Multiple Updates
2021-10-01 05:23:18
  • Multiple Updates
2021-05-04 13:17:14
  • Multiple Updates
2021-04-22 02:31:10
  • Multiple Updates
2020-05-23 01:15:12
  • Multiple Updates
2019-04-26 17:19:12
  • Multiple Updates
2019-04-24 13:19:13
  • Multiple Updates
2019-03-06 21:19:23
  • Multiple Updates
2019-01-26 17:19:03
  • Multiple Updates
2018-11-27 17:20:19
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-03-29 21:19:58
  • Multiple Updates
2018-03-07 00:20:14
  • First insertion