Executive Summary

Summary
Title Kerberos vulnerabilities
Informations
Name USN-916-1 First vendor Publication 2010-03-23
Vendor Ubuntu Last vendor Modification 2010-03-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 9.10:
krb5-kdc 1.7dfsg~beta3-1ubuntu0.5
libgssapi-krb5-2 1.7dfsg~beta3-1ubuntu0.5

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Emmanuel Bouillon discovered that Kerberos did not correctly handle certain message types. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC to crash, leading to a denial of service. (CVE-2010-0283)

Nalin Dahyabhai, Jan iankko Lieskovsky, and Zbysek Mraz discovered that Kerberos did not correctly handle certain GSS packets. An unauthenticated remote attacker could send specially crafted traffic that would cause services using GSS-API to crash, leading to a denial of service. (CVE-2010-0628)

Original Source

Url : http://www.ubuntu.com/usn/USN-916-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13612
 
Oval ID: oval:org.mitre.oval:def:13612
Title: USN-916-1 -- krb5 vulnerabilities
Description: Emmanuel Bouillon discovered that Kerberos did not correctly handle certain message types. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC to crash, leading to a denial of service. Nalin Dahyabhai, Jan iankko Lieskovsky, and Zbysek Mraz discovered that Kerberos did not correctly handle certain GSS packets. An unauthenticated remote attacker could send specially crafted traffic that would cause services using GSS-API to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-916-1
CVE-2010-0283
CVE-2010-0628
Version: 5
Platform(s): Ubuntu 9.10
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl
2010-04-21 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb53.nasl
2010-03-31 Name : Fedora Update for krb5 FEDORA-2010-4677
File : nvt/gb_fedora_2010_4677_krb5_fc12.nasl
2010-03-31 Name : Ubuntu Update for krb5 vulnerabilities USN-916-1
File : nvt/gb_ubuntu_USN_916_1.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-1722
File : nvt/gb_fedora_2010_1722_krb5_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63162 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism lib/gssapi/spnego/spnego_mech....

62391 Kerberos KDC Authorization Data Request Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos KDC authentication denial of service attempt
RuleID : 18534 - Revision : 9 - Type : SERVER-OTHER
2014-01-10 MIT Kerberos KDC authentication denial of service attempt
RuleID : 18533 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-916-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1722.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4608.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4677.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9ac0f9c4492b11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-03-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100324.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100217.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:39
  • Multiple Updates