CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:S/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
Low
EPSS
Percentile
71.1%
Debian LTS Advisory DLA-2771-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
September 30, 2021 https://wiki.debian.org/LTS
Package : krb5
Version : 1.15-1+deb9u3
CVE ID : CVE-2018-5729 CVE-2018-5730 CVE-2018-20217 CVE-2021-37750
Debian Bug : 891869 917387 992607
Several vulnerabilities were fixed in MIT Kerberos,
a system for authenticating users and services on a network.
CVE-2018-5729
CVE-2018-5730
Fix flaws in LDAP DN checking.
CVE-2018-20217
Ignore password attributes for S4U2Self requests.
CVE-2021-37750
Fix KDC null deref on TGS inner body null server.
For Debian 9 stretch, these problems have been fixed in version
1.15-1+deb9u3.
We recommend that you upgrade your krb5 packages.
For the detailed security status of krb5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/krb5
Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 11 | i386 | krb5-kpropd | < 1.18.3-6+deb11u1 | krb5-kpropd_1.18.3-6+deb11u1_i386.deb |
Debian | 10 | mips | libkrb5support0 | < 1.17-3+deb10u3 | libkrb5support0_1.17-3+deb10u3_mips.deb |
Debian | 10 | armel | libgssapi-krb5-2 | < 1.17-3+deb10u3 | libgssapi-krb5-2_1.17-3+deb10u3_armel.deb |
Debian | 11 | armhf | krb5-kdc | < 1.18.3-6+deb11u1 | krb5-kdc_1.18.3-6+deb11u1_armhf.deb |
Debian | 10 | arm64 | libkadm5srv-mit11 | < 1.17-3+deb10u3 | libkadm5srv-mit11_1.17-3+deb10u3_arm64.deb |
Debian | 9 | armel | krb5-pkinit | < 1.15-1+deb9u3 | krb5-pkinit_1.15-1+deb9u3_armel.deb |
Debian | 9 | armhf | krb5-kpropd | < 1.15-1+deb9u3 | krb5-kpropd_1.15-1+deb9u3_armhf.deb |
Debian | 10 | armhf | libkadm5srv-mit11 | < 1.17-3+deb10u3 | libkadm5srv-mit11_1.17-3+deb10u3_armhf.deb |
Debian | 11 | ppc64el | krb5-kdc | < 1.18.3-6+deb11u1 | krb5-kdc_1.18.3-6+deb11u1_ppc64el.deb |
Debian | 10 | armhf | krb5-otp-dbgsym | < 1.17-3+deb10u3 | krb5-otp-dbgsym_1.17-3+deb10u3_armhf.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:S/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
Low
EPSS
Percentile
71.1%