Executive Summary

Summary
Title krb5 security update
Informations
Name DSA-2701 First vendor Publication 2013-05-29
Vendor Debian Last vendor Modification 2013-05-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the kpasswd service running on UDP port 464 could respond to response packets, creating a packet loop and a denial of service condition.

For the oldstable distribution (squeeze), this problem has been fixed in version 1.8.3+dfsg-4squeeze7.

For the stable distribution (wheezy), this problem has been fixed in version 1.10.1+dfsg-5+deb7u1.

For the testing distribution (jessie), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in version 1.10.1+dfsg-6.

We recommend that you upgrade your krb5 packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2701

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18463
 
Oval ID: oval:org.mitre.oval:def:18463
Title: DSA-2701-1 krb5 - denial of service
Description: It was discovered that the kpasswd service running on UDP port 464 could respond to response packets, creating a packet loop and a denial of service condition.
Family: unix Class: patch
Reference(s): DSA-2701-1
CVE-2002-2443
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21141
 
Oval ID: oval:org.mitre.oval:def:21141
Title: RHSA-2013:0942: krb5 security update (Moderate)
Description: schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103.
Family: unix Class: patch
Reference(s): RHSA-2013:0942-01
CESA-2013:0942
CVE-2002-2443
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23478
 
Oval ID: oval:org.mitre.oval:def:23478
Title: DEPRECATED: ELSA-2013:0942: krb5 security update (Moderate)
Description: schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103.
Family: unix Class: patch
Reference(s): ELSA-2013:0942-01
CVE-2002-2443
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23920
 
Oval ID: oval:org.mitre.oval:def:23920
Title: ELSA-2013:0942: krb5 security update (Moderate)
Description: schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103.
Family: unix Class: patch
Reference(s): ELSA-2013:0942-01
CVE-2002-2443
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25824
 
Oval ID: oval:org.mitre.oval:def:25824
Title: SUSE-SU-2013:1190-1 -- Security update for krb5
Description: This krb5 update fixes a security issue. * kpasswd UDP ping-pong (bug#825985 / CVE-2002-2443) Security Issue reference: * CVE-2002-2443 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2443 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1190-1
CVE-2002-2443
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27603
 
Oval ID: oval:org.mitre.oval:def:27603
Title: DEPRECATED: ELSA-2013-0942 -- krb5 security update (moderate)
Description: [1.10.3-10.3] - pull up fix for UDP ping-pong flaw in kpasswd service (CVE-2002-2443,
Family: unix Class: patch
Reference(s): ELSA-2013-0942
CVE-2002-2443
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61
Os 4
Os 3
Os 3
Os 3
Os 2
Os 2
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-09-24 MIT Kerberos kpasswd UDP denial of service attempt
RuleID : 51212 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2810-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-546.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-12.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-208.nasl - Type : ACT_GATHER_INFO
2013-07-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-8631.nasl - Type : ACT_GATHER_INFO
2013-07-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-130626.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0942.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130612_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0942.nasl - Type : ACT_GATHER_INFO
2013-06-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0942.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e3f64457cccd11e2af76206a8a720317.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2701.nasl - Type : ACT_GATHER_INFO
2013-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8113.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8219.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-166.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8212.nasl - Type : ACT_GATHER_INFO
2001-03-25 Name : The remote service is vulnerable to a denial of service attack.
File : krb_pingpong.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:31:57
  • Multiple Updates
2013-06-03 00:18:26
  • First insertion