ID FEDORA:0B1B920CE9 Type fedora Reporter Fedora Modified 2013-05-21T08:38:01
Description
Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form.
{"cve": [{"lastseen": "2020-12-09T19:19:28", "description": "schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103.", "edition": 5, "cvss3": {}, "published": "2013-05-29T14:29:00", "title": "CVE-2002-2443", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2002-2443"], "modified": "2016-12-07T02:59:00", "cpe": ["cpe:/a:mit:kerberos:5-1.11.2"], "id": "CVE-2002-2443", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-2443", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:mit:kerberos:5-1.11.2:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:38", "description": "The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.", "edition": 6, "cvss3": {}, "published": "2013-04-19T11:44:00", "title": "CVE-2013-1416", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1416"], "modified": "2020-01-21T15:46:00", "cpe": ["cpe:/a:mit:kerberos_5:1.9.1", "cpe:/a:mit:kerberos_5:1.4.3", "cpe:/a:mit:kerberos_5:1.3", "cpe:/a:mit:kerberos_5:1.6.2", "cpe:/a:mit:kerberos_5:1.5.3", "cpe:/a:mit:kerberos_5:1.2.8", "cpe:/a:mit:kerberos_5:1.5", "cpe:/a:mit:kerberos_5:1.3.5", "cpe:/a:mit:kerberos_5:1.8.2", "cpe:/a:mit:kerberos_5:1.3.2", "cpe:/a:mit:kerberos_5:1.4.1", "cpe:/a:mit:kerberos_5:1.8", "cpe:/a:mit:kerberos_5:1.2.2", "cpe:/a:mit:kerberos_5:1.4.4", "cpe:/a:mit:kerberos_5:1.3.3", "cpe:/a:mit:kerberos_5:1.6", "cpe:/a:mit:kerberos_5:1.8.3", "cpe:/a:mit:kerberos_5:1.9", "cpe:/a:mit:kerberos_5:1.8.4", "cpe:/a:mit:kerberos_5:1.7.1", "cpe:/a:mit:kerberos_5:1.3.6", "cpe:/a:mit:kerberos_5:1.1", "cpe:/a:mit:kerberos_5:1.10", "cpe:/a:mit:kerberos_5:1.8.1", "cpe:/a:mit:kerberos_5:1.8.5", "cpe:/a:mit:kerberos_5:1.2.4", "cpe:/a:mit:kerberos_5:1.7", "cpe:/a:mit:kerberos_5:1.10.1", "cpe:/a:mit:kerberos_5:1.10.3", "cpe:/a:mit:kerberos_5:1.3.4", "cpe:/a:mit:kerberos_5:1.5.1", "cpe:/a:mit:kerberos_5:1.2.5", "cpe:/a:mit:kerberos_5:1.2.1", "cpe:/a:mit:kerberos_5:1.2.7", "cpe:/a:mit:kerberos_5:1.5.2", "cpe:/a:mit:kerberos_5:1.10.2", "cpe:/a:mit:kerberos_5:1.9.4", "cpe:/a:mit:kerberos_5:1.2.6", "cpe:/a:mit:kerberos_5:1.4", "cpe:/a:mit:kerberos_5:1.2", "cpe:/a:mit:kerberos_5:1.6.1", "cpe:/a:mit:kerberos_5:1.4.2", "cpe:/a:mit:kerberos_5:1.9.3", "cpe:/a:mit:kerberos:5-1.10.4", "cpe:/a:mit:kerberos_5:1.3.1", "cpe:/a:mit:kerberos_5:1.8.6", "cpe:/a:mit:kerberos_5:1.2.3", "cpe:/a:mit:kerberos_5:1.9.2"], "id": "CVE-2013-1416", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1416", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos:5-1.10.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:38", "description": "The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not properly handle errors during extraction of fields from an X.509 certificate, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.\nPer: http://cwe.mitre.org/data/definitions/476.html\r\n\r\n'CWE-476: NULL Pointer Dereference'", "edition": 6, "cvss3": {}, "published": "2013-03-05T05:05:00", "title": "CVE-2013-1415", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1415"], "modified": "2020-01-21T15:46:00", "cpe": ["cpe:/a:mit:kerberos_5:1.11", "cpe:/a:mit:kerberos_5:1.10", "cpe:/a:mit:kerberos_5:1.10.1", "cpe:/a:mit:kerberos_5:1.10.2", "cpe:/a:mit:kerberos:5-1.10.3"], "id": "CVE-2013-1415", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1415", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos:5-1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:17", "description": "The pkinit_server_return_padata function in plugins/preauth/pkinit/pkinit_srv.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 attempts to find an agility KDF identifier in inappropriate circumstances, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted Draft 9 request.", "edition": 6, "cvss3": {}, "published": "2013-03-05T04:54:00", "title": "CVE-2012-1016", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1016"], "modified": "2020-01-21T15:46:00", "cpe": ["cpe:/a:mit:kerberos_5:1.9.1", "cpe:/a:mit:kerberos_5:1.4.3", "cpe:/a:mit:kerberos_5:1.3", "cpe:/a:mit:kerberos_5:1.6.2", "cpe:/a:mit:kerberos_5:1.5.3", "cpe:/a:mit:kerberos_5:1.2.8", "cpe:/a:mit:kerberos_5:1.5", "cpe:/a:mit:kerberos_5:1.3.5", "cpe:/a:mit:kerberos_5:1.8.2", "cpe:/a:mit:kerberos_5:1.3.2", "cpe:/a:mit:kerberos_5:1.4.1", "cpe:/a:mit:kerberos_5:1.8", "cpe:/a:mit:kerberos_5:1.2.2", "cpe:/a:mit:kerberos_5:1.4.4", "cpe:/a:mit:kerberos_5:1.3.3", "cpe:/a:mit:kerberos_5:1.6", "cpe:/a:mit:kerberos_5:1.8.3", "cpe:/a:mit:kerberos_5:1.9", "cpe:/a:mit:kerberos_5:1.8.4", "cpe:/a:mit:kerberos_5:1.7.1", "cpe:/a:mit:kerberos_5:1.3.6", "cpe:/a:mit:kerberos_5:1.1", "cpe:/a:mit:kerberos_5:1.10", "cpe:/a:mit:kerberos_5:1.8.1", "cpe:/a:mit:kerberos_5:1.8.5", "cpe:/a:mit:kerberos_5:1.2.4", "cpe:/a:mit:kerberos_5:1.7", "cpe:/a:mit:kerberos_5:1.10.1", "cpe:/a:mit:kerberos_5:1.3.4", "cpe:/a:mit:kerberos_5:1.5.1", "cpe:/a:mit:kerberos_5:1.2.5", "cpe:/a:mit:kerberos_5:1.2.1", "cpe:/a:mit:kerberos_5:1.2.7", "cpe:/a:mit:kerberos_5:1.5.2", "cpe:/a:mit:kerberos_5:1.10.2", "cpe:/a:mit:kerberos_5:1.9.4", "cpe:/a:mit:kerberos_5:1.2.6", "cpe:/a:mit:kerberos_5:1.4", "cpe:/a:mit:kerberos_5:1.2", "cpe:/a:mit:kerberos_5:1.6.1", "cpe:/a:mit:kerberos_5:1.4.2", "cpe:/a:mit:kerberos_5:1.9.3", "cpe:/a:mit:kerberos_5:1.3.1", "cpe:/a:mit:kerberos:5-1.10.3", "cpe:/a:mit:kerberos_5:1.8.6", "cpe:/a:mit:kerberos_5:1.2.3", "cpe:/a:mit:kerberos_5:1.9.2"], "id": "CVE-2012-1016", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1016", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos:5-1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-01-19T15:09:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416", "CVE-2002-2443"], "description": "Check for the Version of krb5", "modified": "2018-01-19T00:00:00", "published": "2013-05-23T00:00:00", "id": "OPENVAS:865630", "href": "http://plugins.openvas.org/nasl.php?oid=865630", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-8212", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-8212\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"krb5 on Fedora 18\";\ntag_insight = \"Kerberos V5 is a trusted-third-party network authentication system,\n which can improve your network's security by eliminating the insecure\n practice of sending passwords over the network in unencrypted form.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(865630);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-23 09:53:31 +0530 (Thu, 23 May 2013)\");\n script_cve_id(\"CVE-2002-2443\", \"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-8212\");\n\n script_xref(name: \"FEDORA\", value: \"2013-8212\");\n script_xref(name: \"URL\" , value: \"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105879.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of krb5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~17.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416", "CVE-2002-2443"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-05-23T00:00:00", "id": "OPENVAS:1361412562310865630", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865630", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-8212", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-8212\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.865630\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-23 09:53:31 +0530 (Thu, 23 May 2013)\");\n script_cve_id(\"CVE-2002-2443\", \"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-8212\");\n script_xref(name:\"FEDORA\", value:\"2013-8212\");\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105879.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'krb5'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n script_tag(name:\"affected\", value:\"krb5 on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~17.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:37:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-04-19T00:00:00", "id": "OPENVAS:1361412562310865572", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865572", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-5280", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-5280\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.865572\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-19 09:52:32 +0530 (Fri, 19 Apr 2013)\");\n script_cve_id(\"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-5280\");\n script_xref(name:\"FEDORA\", value:\"2013-5280\");\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102058.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'krb5'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n script_tag(name:\"affected\", value:\"krb5 on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~15.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:52:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416"], "description": "Check for the Version of krb5", "modified": "2017-07-10T00:00:00", "published": "2013-04-19T00:00:00", "id": "OPENVAS:865572", "href": "http://plugins.openvas.org/nasl.php?oid=865572", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-5280", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-5280\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"krb5 on Fedora 18\";\ntag_insight = \"Kerberos V5 is a trusted-third-party network authentication system,\n which can improve your network's security by eliminating the insecure\n practice of sending passwords over the network in unencrypted form.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(865572);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-19 09:52:32 +0530 (Fri, 19 Apr 2013)\");\n script_cve_id(\"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-5280\");\n\n script_xref(name: \"FEDORA\", value: \"2013-5280\");\n script_xref(name: \"URL\" , value: \"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102058.html\");\n script_summary(\"Check for the Version of krb5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~15.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-23T13:09:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2012-1014", "CVE-2013-1415", "CVE-2013-1416", "CVE-2012-1012", "CVE-2012-1015", "CVE-2002-2443"], "description": "Check for the Version of krb5", "modified": "2018-01-23T00:00:00", "published": "2013-05-27T00:00:00", "id": "OPENVAS:865642", "href": "http://plugins.openvas.org/nasl.php?oid=865642", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-8219", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-8219\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"krb5 on Fedora 17\";\ntag_insight = \"Kerberos V5 is a trusted-third-party network authentication system,\n which can improve your network's security by eliminating the insecure\n practice of sending passwords over the network in unencrypted form.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(865642);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-27 11:51:43 +0530 (Mon, 27 May 2013)\");\n script_cve_id(\"CVE-2002-2443\", \"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\",\n \"CVE-2012-1014\", \"CVE-2012-1015\", \"CVE-2012-1012\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-8219\");\n\n script_xref(name: \"FEDORA\", value: \"2013-8219\");\n script_xref(name: \"URL\" , value: \"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105978.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of krb5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.2~12.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2012-1014", "CVE-2013-1415", "CVE-2013-1416", "CVE-2012-1012", "CVE-2012-1015", "CVE-2002-2443"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-05-27T00:00:00", "id": "OPENVAS:1361412562310865642", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865642", "type": "openvas", "title": "Fedora Update for krb5 FEDORA-2013-8219", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for krb5 FEDORA-2013-8219\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.865642\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-27 11:51:43 +0530 (Mon, 27 May 2013)\");\n script_cve_id(\"CVE-2002-2443\", \"CVE-2013-1416\", \"CVE-2012-1016\", \"CVE-2013-1415\",\n \"CVE-2012-1014\", \"CVE-2012-1015\", \"CVE-2012-1012\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for krb5 FEDORA-2013-8219\");\n script_xref(name:\"FEDORA\", value:\"2013-8219\");\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105978.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'krb5'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"krb5 on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.2~12.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "Oracle Linux Local Security Checks ELSA-2013-0656", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123659", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123659", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0656", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0656.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123659\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:06:54 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0656\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0656 - krb5 security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0656\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0656.html\");\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"krb5-devel\", rpm:\"krb5-devel~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"krb5-libs\", rpm:\"krb5-libs~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"krb5-pkinit-openssl\", rpm:\"krb5-pkinit-openssl~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"krb5-server-ldap\", rpm:\"krb5-server-ldap~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.10.3~10.el6_4.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2018-02-05T11:11:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "Check for the Version of krb5-devel", "modified": "2018-02-03T00:00:00", "published": "2013-03-19T00:00:00", "id": "OPENVAS:881692", "href": "http://plugins.openvas.org/nasl.php?oid=881692", "type": "openvas", "title": "CentOS Update for krb5-devel CESA-2013:0656 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for krb5-devel CESA-2013:0656 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Kerberos is a network authentication system which allows clients and\n servers to authenticate to each other using symmetric encryption and a\n trusted third-party, the Key Distribution Center (KDC).\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client can specify, using an issuer and serial number, which of the\n KDC's possibly-many certificates the client has in its possession, as a\n hint to the KDC that it should use the corresponding key to sign its\n response. If that specification was malformed, the KDC could attempt to\n dereference a NULL pointer and crash. (CVE-2013-1415)\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client will typically format its request to conform to the\n specification published in RFC 4556. For interoperability reasons, clients\n and servers also provide support for an older, draft version of that\n specification. If a client formatted its request to conform to this older\n version of the specification, with a non-default key agreement option, it\n could cause the KDC to attempt to dereference a NULL pointer and crash.\n (CVE-2012-1016)\n\n All krb5 users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the krb5kdc daemon will be restarted automatically.\";\n\n\ntag_affected = \"krb5-devel on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2013-March/019654.html\");\n script_id(881692);\n script_version(\"$Revision: 8650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-19 09:38:25 +0530 (Tue, 19 Mar 2013)\");\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2013:0656\");\n script_name(\"CentOS Update for krb5-devel CESA-2013:0656 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of krb5-devel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5-devel\", rpm:\"krb5-devel~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-libs\", rpm:\"krb5-libs~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-pkinit-openssl\", rpm:\"krb5-pkinit-openssl~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server-ldap\", rpm:\"krb5-server-ldap~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-03-19T00:00:00", "id": "OPENVAS:1361412562310881692", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881692", "type": "openvas", "title": "CentOS Update for krb5-devel CESA-2013:0656 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for krb5-devel CESA-2013:0656 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-March/019654.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881692\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-19 09:38:25 +0530 (Tue, 19 Mar 2013)\");\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"CESA\", value:\"2013:0656\");\n script_name(\"CentOS Update for krb5-devel CESA-2013:0656 centos6\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'krb5-devel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n script_tag(name:\"affected\", value:\"krb5-devel on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Kerberos is a network authentication system which allows clients and\n servers to authenticate to each other using symmetric encryption and a\n trusted third-party, the Key Distribution Center (KDC).\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client can specify, using an issuer and serial number, which of the\n KDC's possibly-many certificates the client has in its possession, as a\n hint to the KDC that it should use the corresponding key to sign its\n response. If that specification was malformed, the KDC could attempt to\n dereference a NULL pointer and crash. (CVE-2013-1415)\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client will typically format its request to conform to the\n specification published in RFC 4556. For interoperability reasons, clients\n and servers also provide support for an older, draft version of that\n specification. If a client formatted its request to conform to this older\n version of the specification, with a non-default key agreement option, it\n could cause the KDC to attempt to dereference a NULL pointer and crash.\n (CVE-2012-1016)\n\n All krb5 users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the krb5kdc daemon will be restarted automatically.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5-devel\", rpm:\"krb5-devel~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-libs\", rpm:\"krb5-libs~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-pkinit-openssl\", rpm:\"krb5-pkinit-openssl~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server-ldap\", rpm:\"krb5-server-ldap~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.10.3~10.el6_4.1\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2018-01-26T11:09:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "Check for the Version of krb5", "modified": "2018-01-25T00:00:00", "published": "2013-03-19T00:00:00", "id": "OPENVAS:870966", "href": "http://plugins.openvas.org/nasl.php?oid=870966", "type": "openvas", "title": "RedHat Update for krb5 RHSA-2013:0656-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for krb5 RHSA-2013:0656-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Kerberos is a network authentication system which allows clients and\n servers to authenticate to each other using symmetric encryption and a\n trusted third-party, the Key Distribution Center (KDC).\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client can specify, using an issuer and serial number, which of the\n KDC's possibly-many certificates the client has in its possession, as a\n hint to the KDC that it should use the corresponding key to sign its\n response. If that specification was malformed, the KDC could attempt to\n dereference a NULL pointer and crash. (CVE-2013-1415)\n\n When a client attempts to use PKINIT to obtain credentials from the KDC,\n the client will typically format its request to conform to the\n specification published in RFC 4556. For interoperability reasons, clients\n and servers also provide support for an older, draft version of that\n specification. If a client formatted its request to conform to this older\n version of the specification, with a non-default key agreement option, it\n could cause the KDC to attempt to dereference a NULL pointer and crash.\n (CVE-2012-1016)\n\n All krb5 users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the krb5kdc daemon will be restarted automatically.\n\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\n\n\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2013-March/msg00053.html\");\n script_id(870966);\n script_version(\"$Revision: 8526 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 07:57:37 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-19 09:37:58 +0530 (Tue, 19 Mar 2013)\");\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2013:0656-01\");\n script_name(\"RedHat Update for krb5 RHSA-2013:0656-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of krb5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"krb5-debuginfo\", rpm:\"krb5-debuginfo~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-devel\", rpm:\"krb5-devel~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-libs\", rpm:\"krb5-libs~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-pkinit-openssl\", rpm:\"krb5-pkinit-openssl~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-server-ldap\", rpm:\"krb5-server-ldap~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.10.3~10.el6_4.1\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-04-18T02:43:29", "published": "2013-04-18T02:43:29", "id": "FEDORA:A293C25CEF", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: krb5-1.10.3-15.fc18", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443", "CVE-2012-1012", "CVE-2012-1015", "CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-05-23T12:36:13", "published": "2013-05-23T12:36:13", "id": "FEDORA:641EC2111B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: krb5-1.10.2-12.fc17", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1012", "CVE-2012-1015", "CVE-2012-1016", "CVE-2013-1415", "CVE-2013-1416"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-04-18T02:54:47", "published": "2013-04-18T02:54:47", "id": "FEDORA:AF93B2644A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: krb5-1.10.2-10.fc17", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-03-22T21:08:31", "published": "2013-03-22T21:08:31", "id": "FEDORA:D1F252185E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: krb5-1.10.3-14.fc18", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1012", "CVE-2012-1015", "CVE-2012-1016", "CVE-2013-1415"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-03-16T01:31:43", "published": "2013-03-16T01:31:43", "id": "FEDORA:47F6F21F47", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: krb5-1.10.2-9.fc17", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of sending passwords over the network in unencrypted form. ", "modified": "2013-05-26T03:45:21", "published": "2013-05-26T03:45:21", "id": "FEDORA:7BAB32178C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: krb5-1.11.2-6.fc19", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:36", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "\nNo advisory has been released yet.\n\nschpw.c in the kpasswd service in kadmind in MIT Kerberos 5\n\t (aka krb5) before 1.11.3 does not properly validate UDP packets\n\t before sending responses, which allows remote attackers to cause\n\t a denial of service (CPU and bandwidth consumption) via a forged\n\t packet that triggers a communication loop, as demonstrated by\n\t krb_pingpong.nasl, a related issue to CVE-1999-0103.\n\t [CVE-2002-2443].\n\n", "edition": 4, "modified": "2013-05-10T00:00:00", "published": "2013-05-10T00:00:00", "id": "E3F64457-CCCD-11E2-AF76-206A8A720317", "href": "https://vuxml.freebsd.org/freebsd/e3f64457-cccd-11e2-af76-206a8a720317.html", "title": "krb5 -- UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443]", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:40", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1415"], "description": "\nNo advisory has been released yet.\n\nFix a null pointer dereference in the KDC PKINIT code [CVE-2013-1415].\n\n", "edition": 4, "modified": "2013-02-21T00:00:00", "published": "2013-02-21T00:00:00", "id": "F54584BC-7D2B-11E2-9BD1-206A8A720317", "href": "https://vuxml.freebsd.org/freebsd/f54584bc-7d2b-11e2-9bd1-206a8a720317.html", "title": "krb5 -- null pointer dereference in the KDC PKINIT code [CVE-2013-1415]", "type": "freebsd", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-01T05:49:08", "description": "The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - schpw.c in the kpasswd service in kadmind in MIT\n Kerberos 5 (aka krb5) before 1.11.3 does not properly\n validate UDP packets before sending responses, which\n allows remote attackers to cause a denial of service\n (CPU and bandwidth consumption) via a forged packet that\n triggers a communication loop, as demonstrated by\n krb_pingpong.nasl, a related issue to CVE-1999-0103.\n (CVE-2002-2443)\n\n - The pkinit_server_return_padata function in\n plugins/preauth/pkinit/pkinit_srv.c in the PKINIT\n implementation in the Key Distribution Center (KDC) in\n MIT Kerberos 5 (aka krb5) before 1.10.4 attempts to find\n an agility KDF identifier in inappropriate\n circumstances, which allows remote attackers to cause a\n denial of service (NULL pointer dereference and daemon\n crash) via a crafted Draft 9 request. (CVE-2012-1016)\n\n - The pkinit_check_kdc_pkid function in\n plugins/preauth/pkinit/ pkinit_crypto_openssl.c in the\n PKINIT implementation in the Key Distribution Center\n (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and\n 1.11.x before 1.11.1 does not properly handle errors\n during extraction of fields from an X.509 certificate,\n which allows remote attackers to cause a denial of\n service (NULL pointer dereference and daemon crash) via\n a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.\n (CVE-2013-1415)", "edition": 23, "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : kerberos (cve_2002_2443_denial_of)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-1999-0103", "CVE-2013-1415", "CVE-2002-2443"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:oracle:solaris:11.1", "p-cpe:/a:oracle:solaris:kerberos"], "id": "SOLARIS11_KERBEROS_20130924.NASL", "href": "https://www.tenable.com/plugins/nessus/80652", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(80652);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\"CVE-2002-2443\", \"CVE-2012-1016\", \"CVE-2013-1415\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : kerberos (cve_2002_2443_denial_of)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - schpw.c in the kpasswd service in kadmind in MIT\n Kerberos 5 (aka krb5) before 1.11.3 does not properly\n validate UDP packets before sending responses, which\n allows remote attackers to cause a denial of service\n (CPU and bandwidth consumption) via a forged packet that\n triggers a communication loop, as demonstrated by\n krb_pingpong.nasl, a related issue to CVE-1999-0103.\n (CVE-2002-2443)\n\n - The pkinit_server_return_padata function in\n plugins/preauth/pkinit/pkinit_srv.c in the PKINIT\n implementation in the Key Distribution Center (KDC) in\n MIT Kerberos 5 (aka krb5) before 1.10.4 attempts to find\n an agility KDF identifier in inappropriate\n circumstances, which allows remote attackers to cause a\n denial of service (NULL pointer dereference and daemon\n crash) via a crafted Draft 9 request. (CVE-2012-1016)\n\n - The pkinit_check_kdc_pkid function in\n plugins/preauth/pkinit/ pkinit_crypto_openssl.c in the\n PKINIT implementation in the Key Distribution Center\n (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and\n 1.11.x before 1.11.1 does not properly handle errors\n during extraction of fields from an X.509 certificate,\n which allows remote attackers to cause a denial of\n service (NULL pointer dereference and daemon crash) via\n a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.\n (CVE-2013-1415)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://blogs.oracle.com/sunsecurity/cve-2002-2443-denial-of-service-vulnerability-in-kerberos\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-the-pkinit-implementation-in-the-key-distribution-center-kdc\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?45d72a61\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11.1.10.5.0.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:kerberos\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^kerberos-\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kerberos\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.1.10.0.5.0\", sru:\"SRU 11.1.10.5.0\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : kerberos\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_hole(port:0, extra:error_extra);\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"kerberos\");\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-09-25T09:14:40", "description": "Updated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.", "edition": 25, "published": "2013-03-19T00:00:00", "title": "RHEL 6 : krb5 (RHSA-2013:0656)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-03-19T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:krb5-libs", "p-cpe:/a:redhat:enterprise_linux:krb5-devel", "p-cpe:/a:redhat:enterprise_linux:krb5-workstation", "cpe:/o:redhat:enterprise_linux:6.4", "p-cpe:/a:redhat:enterprise_linux:krb5-pkinit-openssl", "p-cpe:/a:redhat:enterprise_linux:krb5-server", "p-cpe:/a:redhat:enterprise_linux:krb5-server-ldap", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:krb5-debuginfo"], "id": "REDHAT-RHSA-2013-0656.NASL", "href": "https://www.tenable.com/plugins/nessus/65605", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0656. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65605);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_xref(name:\"RHSA\", value:\"2013:0656\");\n\n script_name(english:\"RHEL 6 : krb5 (RHSA-2013:0656)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.\"\n );\n # http://tools.ietf.org/html/rfc4556\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://tools.ietf.org/html/rfc4556\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0656\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1415\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-1016\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-pkinit-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-server-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/03/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0656\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"krb5-debuginfo-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"krb5-devel-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"krb5-libs-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"krb5-server-ldap-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-debuginfo / krb5-devel / krb5-libs / krb5-pkinit-openssl / etc\");\n }\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-06-05T11:12:09", "description": "krb5 was updated to fix security issues in PKINIT :\n\n - fix PKINIT NULL pointer deref in pkinit_check_kdc_pkid()\n (CVE-2012-1016 bnc#807556)\n\n - fix PKINIT NULL pointer deref (CVE-2013-1415 bnc#806715)\n\nAlso package a missing file on 12.3 (bnc#794784).", "edition": 18, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : krb5 (openSUSE-SU-2013:0498-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:krb5-debuginfo", "p-cpe:/a:novell:opensuse:krb5-mini-debuginfo", "p-cpe:/a:novell:opensuse:krb5-server-debuginfo", "cpe:/o:novell:opensuse:12.3", "p-cpe:/a:novell:opensuse:krb5-plugin-preauth-pkinit", "p-cpe:/a:novell:opensuse:krb5-debugsource", "p-cpe:/a:novell:opensuse:krb5-32bit", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:krb5-server", "p-cpe:/a:novell:opensuse:krb5-client", "p-cpe:/a:novell:opensuse:krb5-devel", "p-cpe:/a:novell:opensuse:krb5-plugin-kdb-ldap", "p-cpe:/a:novell:opensuse:krb5-plugin-preauth-pkinit-debuginfo", "p-cpe:/a:novell:opensuse:krb5-plugin-kdb-ldap-debuginfo", "p-cpe:/a:novell:opensuse:krb5-client-debuginfo", "p-cpe:/a:novell:opensuse:krb5-debuginfo-32bit", "p-cpe:/a:novell:opensuse:krb5-devel-32bit", "p-cpe:/a:novell:opensuse:krb5-mini", "p-cpe:/a:novell:opensuse:krb5-mini-debugsource", "cpe:/o:novell:opensuse:12.2", "p-cpe:/a:novell:opensuse:krb5-mini-devel", "p-cpe:/a:novell:opensuse:krb5"], "id": "OPENSUSE-2013-224.NASL", "href": "https://www.tenable.com/plugins/nessus/74931", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-224.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74931);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n\n script_name(english:\"openSUSE Security Update : krb5 (openSUSE-SU-2013:0498-1)\");\n script_summary(english:\"Check for the openSUSE-2013-224 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"krb5 was updated to fix security issues in PKINIT :\n\n - fix PKINIT NULL pointer deref in pkinit_check_kdc_pkid()\n (CVE-2012-1016 bnc#807556)\n\n - fix PKINIT NULL pointer deref (CVE-2013-1415 bnc#806715)\n\nAlso package a missing file on 12.3 (bnc#794784).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=794784\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=806715\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=807556\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-03/msg00069.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-client-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-mini\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-mini-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-mini-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-mini-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-plugin-kdb-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-plugin-kdb-ldap-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-plugin-preauth-pkinit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-plugin-preauth-pkinit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-server-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1|SUSE12\\.2|SUSE12\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1 / 12.2 / 12.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-client-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-client-debuginfo-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-debuginfo-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-debugsource-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-devel-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-plugin-kdb-ldap-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-plugin-preauth-pkinit-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-server-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"krb5-server-debuginfo-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"krb5-32bit-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"krb5-debuginfo-32bit-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.9.1-24.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-client-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-client-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-debugsource-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-devel-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-mini-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-mini-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-mini-debugsource-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-mini-devel-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-plugin-kdb-ldap-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-plugin-kdb-ldap-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-plugin-preauth-pkinit-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-plugin-preauth-pkinit-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-server-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"krb5-server-debuginfo-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"krb5-32bit-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"krb5-debuginfo-32bit-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.10.2-3.12.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-client-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-client-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-debugsource-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-devel-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-mini-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-mini-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-mini-debugsource-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-mini-devel-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-plugin-kdb-ldap-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-plugin-preauth-pkinit-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-server-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"krb5-server-debuginfo-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"krb5-32bit-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"krb5-debuginfo-32bit-1.10.2-10.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.10.2-10.5.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-09-25T08:55:44", "description": "From Red Hat Security Advisory 2013:0656 :\n\nUpdated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.", "edition": 21, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 6 : krb5 (ELSA-2013-0656)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:krb5-libs", "p-cpe:/a:oracle:linux:krb5-server", "p-cpe:/a:oracle:linux:krb5-pkinit-openssl", "p-cpe:/a:oracle:linux:krb5-devel", "p-cpe:/a:oracle:linux:krb5-server-ldap", "p-cpe:/a:oracle:linux:krb5-workstation"], "id": "ORACLELINUX_ELSA-2013-0656.NASL", "href": "https://www.tenable.com/plugins/nessus/68792", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0656 and \n# Oracle Linux Security Advisory ELSA-2013-0656 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68792);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_bugtraq_id(58144, 58532);\n script_xref(name:\"RHSA\", value:\"2013:0656\");\n\n script_name(english:\"Oracle Linux 6 : krb5 (ELSA-2013-0656)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0656 :\n\nUpdated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-March/003374.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-pkinit-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-server-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/03/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"krb5-devel-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"krb5-libs-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"krb5-server-ldap-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-pkinit-openssl / krb5-server / etc\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-09-25T09:49:58", "description": "When a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAfter installing the updated packages, the krb5kdc daemon will be\nrestarted automatically.", "edition": 15, "published": "2013-03-19T00:00:00", "title": "Scientific Linux Security Update : krb5 on SL6.x i386/x86_64 (20130318)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-03-19T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:krb5-debuginfo", "p-cpe:/a:fermilab:scientific_linux:krb5-server-ldap", "p-cpe:/a:fermilab:scientific_linux:krb5-libs", "p-cpe:/a:fermilab:scientific_linux:krb5-pkinit-openssl", "p-cpe:/a:fermilab:scientific_linux:krb5-devel", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:krb5-server", "p-cpe:/a:fermilab:scientific_linux:krb5-workstation"], "id": "SL_20130318_KRB5_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/65606", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65606);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/24\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n\n script_name(english:\"Scientific Linux Security Update : krb5 on SL6.x i386/x86_64 (20130318)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"When a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAfter installing the updated packages, the krb5kdc daemon will be\nrestarted automatically.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=5032\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e348fc42\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-pkinit-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-server-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/03/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"krb5-debuginfo-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-devel-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-libs-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-server-ldap-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-debuginfo / krb5-devel / krb5-libs / krb5-pkinit-openssl / etc\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:28:35", "description": "Updated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.", "edition": 25, "published": "2013-03-20T00:00:00", "title": "CentOS 6 : krb5 (CESA-2013:0656)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-03-20T00:00:00", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs", "p-cpe:/a:centos:centos:krb5-pkinit-openssl", "p-cpe:/a:centos:centos:krb5-server-ldap"], "id": "CENTOS_RHSA-2013-0656.NASL", "href": "https://www.tenable.com/plugins/nessus/65618", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0656 and \n# CentOS Errata and Security Advisory 2013:0656 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65618);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_xref(name:\"RHSA\", value:\"2013:0656\");\n\n script_name(english:\"CentOS 6 : krb5 (CESA-2013:0656)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client can specify, using an issuer and serial number, which\nof the KDC's possibly-many certificates the client has in its\npossession, as a hint to the KDC that it should use the corresponding\nkey to sign its response. If that specification was malformed, the KDC\ncould attempt to dereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the\nKDC, the client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons,\nclients and servers also provide support for an older, draft version\nof that specification. If a client formatted its request to conform to\nthis older version of the specification, with a non-default key\nagreement option, it could cause the KDC to attempt to dereference a\nNULL pointer and crash. (CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the\nupdated packages, the krb5kdc daemon will be restarted automatically.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-March/019654.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?78195426\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-1415\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-pkinit-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/03/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-devel-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-libs-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-pkinit-openssl-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-server-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-server-ldap-1.10.3-10.el6_4.1\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"krb5-workstation-1.10.3-10.el6_4.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-pkinit-openssl / krb5-server / etc\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:11:44", "description": "This update incorporates the upstream fix for possible NULL pointer\ndereferences which could occur if a client sent a malformed PKINIT\nrequest to a KDC (CVE-2013-1415), or if a client sent a draft9 PKINIT\nrequest to a KDC (CVE-2012-1016).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2013-03-23T00:00:00", "title": "Fedora 18 : krb5-1.10.3-14.fc18 (2013-3147)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-03-23T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:krb5"], "id": "FEDORA_2013-3147.NASL", "href": "https://www.tenable.com/plugins/nessus/65657", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-3147.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65657);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_bugtraq_id(58144, 58532);\n script_xref(name:\"FEDORA\", value:\"2013-3147\");\n\n script_name(english:\"Fedora 18 : krb5-1.10.3-14.fc18 (2013-3147)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update incorporates the upstream fix for possible NULL pointer\ndereferences which could occur if a client sent a malformed PKINIT\nrequest to a KDC (CVE-2013-1415), or if a client sent a draft9 PKINIT\nrequest to a KDC (CVE-2012-1016).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=914749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=917840\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-March/100867.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?005cf860\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"krb5-1.10.3-14.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:11:44", "description": "This update incorporates the upstream fix for possible NULL pointer\ndereferences which could occur if a client sent a malformed PKINIT\nrequest to a KDC (CVE-2013-1415), or if a client sent a draft9 PKINIT\nrequest to a KDC (CVE-2012-1016).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2013-03-17T00:00:00", "title": "Fedora 17 : krb5-1.10.2-9.fc17 (2013-3116)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "modified": "2013-03-17T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:krb5"], "id": "FEDORA_2013-3116.NASL", "href": "https://www.tenable.com/plugins/nessus/65589", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-3116.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65589);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1016\", \"CVE-2013-1415\");\n script_bugtraq_id(58144);\n script_xref(name:\"FEDORA\", value:\"2013-3116\");\n\n script_name(english:\"Fedora 17 : krb5-1.10.2-9.fc17 (2013-3116)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update incorporates the upstream fix for possible NULL pointer\ndereferences which could occur if a client sent a malformed PKINIT\nrequest to a KDC (CVE-2013-1415), or if a client sent a draft9 PKINIT\nrequest to a KDC (CVE-2012-1016).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=914749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=917840\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-March/100175.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d7c622b4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"krb5-1.10.2-9.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-07T10:50:58", "description": "No advisory has been released yet.\n\nschpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5)\nbefore 1.11.3 does not properly validate UDP packets before sending\nresponses, which allows remote attackers to cause a denial of service\n(CPU and bandwidth consumption) via a forged packet that triggers a\ncommunication loop, as demonstrated by krb_pingpong.nasl, a related\nissue to CVE-1999-0103. [CVE-2002-2443].", "edition": 21, "published": "2013-06-04T00:00:00", "title": "FreeBSD : krb5 -- UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443] (e3f64457-cccd-11e2-af76-206a8a720317)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-1999-0103", "CVE-2002-2443"], "modified": "2013-06-04T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:krb5", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_E3F64457CCCD11E2AF76206A8A720317.NASL", "href": "https://www.tenable.com/plugins/nessus/66777", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2019 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66777);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2002-2443\");\n\n script_name(english:\"FreeBSD : krb5 -- UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443] (e3f64457-cccd-11e2-af76-206a8a720317)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"No advisory has been released yet.\n\nschpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5)\nbefore 1.11.3 does not properly validate UDP packets before sending\nresponses, which allows remote attackers to cause a denial of service\n(CPU and bandwidth consumption) via a forged packet that triggers a\ncommunication loop, as demonstrated by krb_pingpong.nasl, a related\nissue to CVE-1999-0103. [CVE-2002-2443].\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://web.mit.edu/kerberos/www/krb5-1.11/\"\n );\n # https://vuxml.freebsd.org/freebsd/e3f64457-cccd-11e2-af76-206a8a720317.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c26750fe\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/05/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/06/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/06/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"krb5<=1.11.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:51:26", "description": "No advisory has been released yet.\n\nFix a NULL pointer dereference in the KDC PKINIT code [CVE-2013-1415].", "edition": 19, "published": "2013-02-24T00:00:00", "title": "FreeBSD : krb5 -- NULL pointer dereference in the KDC PKINIT code [CVE-2013-1415] (f54584bc-7d2b-11e2-9bd1-206a8a720317)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-1415"], "modified": "2013-02-24T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:krb5", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_F54584BC7D2B11E29BD1206A8A720317.NASL", "href": "https://www.tenable.com/plugins/nessus/64860", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64860);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2013-1415\");\n\n script_name(english:\"FreeBSD : krb5 -- NULL pointer dereference in the KDC PKINIT code [CVE-2013-1415] (f54584bc-7d2b-11e2-9bd1-206a8a720317)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"No advisory has been released yet.\n\nFix a NULL pointer dereference in the KDC PKINIT code [CVE-2013-1415].\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://web.mit.edu/kerberos/www/krb5-1.11/\"\n );\n # https://vuxml.freebsd.org/freebsd/f54584bc-7d2b-11e2-9bd1-206a8a720317.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4636e461\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"krb5<=1.11\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:47", "bulletinFamily": "software", "cvelist": ["CVE-2013-1415", "CVE-2013-1416"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2013:157\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : krb5\r\n Date : April 30, 2013\r\n Affected: Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities has been discovered and corrected in krb5:\r\n \r\n The pkinit_check_kdc_pkid function in\r\n plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT\r\n implementation in the Key Distribution Center (KDC) in MIT Kerberos\r\n 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not\r\n properly handle errors during extraction of fields from an X.509\r\n certificate, which allows remote attackers to cause a denial of\r\n service (NULL pointer dereference and daemon crash) via a malformed\r\n KRB5_PADATA_PK_AS_REQ AS-REQ request (CVE-2013-1415).\r\n \r\n The prep_reprocess_req function in do_tgs_req.c in the Key Distribution\r\n Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not\r\n properly perform service-principal realm referral, which allows\r\n remote authenticated users to cause a denial of service (NULL\r\n pointer dereference and daemon crash) via a crafted TGS-REQ request\r\n (CVE-2013-1416).\r\n \r\n The updated packages have been patched to correct these issues.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1415\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1416\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Enterprise Server 5:\r\n b0468b389b1e175acf762a21823aa870 mes5/i586/krb5-1.8.1-0.10mdvmes5.2.i586.rpm\r\n f6f34e48c32e7372262387ee0f8a6d6d mes5/i586/krb5-pkinit-openssl-1.8.1-0.10mdvmes5.2.i586.rpm\r\n 49f04f126409a7c7524dd84bd576513a mes5/i586/krb5-server-1.8.1-0.10mdvmes5.2.i586.rpm\r\n 763e9df7e32acdf9036e835822ddd337 mes5/i586/krb5-server-ldap-1.8.1-0.10mdvmes5.2.i586.rpm\r\n ab890e3c1524d97c930f3878437893ee mes5/i586/krb5-workstation-1.8.1-0.10mdvmes5.2.i586.rpm\r\n fa03c5d3e3672d61acd9ae43c610e015 mes5/i586/libkrb53-1.8.1-0.10mdvmes5.2.i586.rpm\r\n 7b4d78d59d007dbe82d8827999e2ddc5 mes5/i586/libkrb53-devel-1.8.1-0.10mdvmes5.2.i586.rpm \r\n d3630020107ecd02a73e7f329db767bf mes5/SRPMS/krb5-1.8.1-0.10mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n eb2e6ec461ee09d091851697b40e3b2c mes5/x86_64/krb5-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n 6c583fdc171bc22d8dde7a424f025d3a mes5/x86_64/krb5-pkinit-openssl-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n e83a30d3f387d251b319008c03f2e3b6 mes5/x86_64/krb5-server-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n 2834b0d57d3a6736f70673c2db4d8e59 mes5/x86_64/krb5-server-ldap-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n f69261c7cad2c08af623c3551da65255 mes5/x86_64/krb5-workstation-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n 8944f84aa13359ee37be6222857b8fae mes5/x86_64/lib64krb53-1.8.1-0.10mdvmes5.2.x86_64.rpm\r\n 5348e078ac132dac87fd6a124c60e41f mes5/x86_64/lib64krb53-devel-1.8.1-0.10mdvmes5.2.x86_64.rpm \r\n d3630020107ecd02a73e7f329db767bf mes5/SRPMS/krb5-1.8.1-0.10mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFRf4XYmqjQ0CJFipgRAh9qAJ0WakvqUdyy6cT7Ko5HL+j4qEoaMgCeNEr+\r\nQLOf3UulKKzZNT6HQ+M0ttA=\r\n=9L+Q\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-05-04T00:00:00", "published": "2013-05-04T00:00:00", "id": "SECURITYVULNS:DOC:29301", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29301", "title": "[ MDVSA-2013:157 ] krb5", "type": "securityvulns", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:51", "bulletinFamily": "software", "cvelist": ["CVE-2013-1415", "CVE-2013-1416"], "description": "Few NULL pointer dereferences.", "edition": 1, "modified": "2013-05-04T00:00:00", "published": "2013-05-04T00:00:00", "id": "SECURITYVULNS:VULN:13044", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13044", "title": "MIT Kerberos 5 security vulnereabilities", "type": "securityvulns", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:48", "bulletinFamily": "software", "cvelist": ["CVE-2002-2443"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2701-1 security@debian.org\r\nhttp://www.debian.org/security/ Michael Gilbert\r\nMay 29, 2013 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : krb5\r\nVulnerability : denial of service\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2002-2443\r\nDebian Bug : 708267\r\n\r\nIt was discovered that the kpasswd service running on UDP port 464\r\ncould respond to response packets, creating a packet loop and a denial\r\nof service condition.\r\n\r\nFor the oldstable distribution (squeeze), this problem has been fixed in\r\nversion 1.8.3+dfsg-4squeeze7.\r\n\r\nFor the stable distribution (wheezy), this problem has been fixed in\r\nversion 1.10.1+dfsg-5+deb7u1.\r\n\r\nFor the testing distribution (jessie), this problem will be fixed soon.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 1.10.1+dfsg-6.\r\n\r\nWe recommend that you upgrade your krb5 packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niQEcBAEBAgAGBQJRq7cMAAoJEL97/wQC1SS+XokH/32tha0CmciAxPGHrbMg2sdq\r\nsETbeDWKmClD9FLBBh4q6F69L6rA2mvBpuB01bL56UTvBHMOqHzIfyKYyhSDJ8N9\r\niU4FYQe3y2YHDyYhtMmckvsfPZeqQuxbBr9+zrEwZmi3zGzyTRMNeyfNpVdUo5SQ\r\nYpNcw3ycia3wIsuVrdp74TSUowAgojvvCVxU9F6JuiXc7SNbu7/PiPXt3d4Y9agq\r\nS/7D2IgLotNAclGP+Qwrvu4OEoZrGZ6wKMA5Elzh/YSW+LWQNTKRWAZu5S7KIkOb\r\n4+4sNfaDoRaVmo6cY+VoQcDxxwabkyQVhtk9NZdwqhIm/wZAdw9pIb+UgH5b47s=\r\n=uI9w\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-06-03T00:00:00", "published": "2013-06-03T00:00:00", "id": "SECURITYVULNS:DOC:29428", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29428", "title": "[SECURITY] [DSA 2701-1] krb5 security update", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:51", "bulletinFamily": "software", "cvelist": ["CVE-2002-2443"], "description": "Server sends response to response, it makes it possible to loop packets between two servers.", "edition": 1, "modified": "2013-06-03T00:00:00", "published": "2013-06-03T00:00:00", "id": "SECURITYVULNS:VULN:13094", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13094", "title": "MIT Kerberos 5 DoS", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "centos": [{"lastseen": "2019-12-20T18:29:15", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0656\n\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the KDC,\nthe client can specify, using an issuer and serial number, which of the\nKDC's possibly-many certificates the client has in its possession, as a\nhint to the KDC that it should use the corresponding key to sign its\nresponse. If that specification was malformed, the KDC could attempt to\ndereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the KDC,\nthe client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons, clients\nand servers also provide support for an older, draft version of that\nspecification. If a client formatted its request to conform to this older\nversion of the specification, with a non-default key agreement option, it\ncould cause the KDC to attempt to dereference a NULL pointer and crash.\n(CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-March/031692.html\n\n**Affected packages:**\nkrb5\nkrb5-devel\nkrb5-libs\nkrb5-pkinit-openssl\nkrb5-server\nkrb5-server-ldap\nkrb5-workstation\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0656.html", "edition": 3, "modified": "2013-03-18T20:32:47", "published": "2013-03-18T20:32:47", "href": "http://lists.centos.org/pipermail/centos-announce/2013-March/031692.html", "id": "CESA-2013:0656", "title": "krb5 security update", "type": "centos", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:27:16", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0942\n\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nIt was found that kadmind's kpasswd service did not perform any validation\non incoming network packets, causing it to reply to all requests. A remote\nattacker could use this flaw to send spoofed packets to a kpasswd\nservice that appear to come from kadmind on a different server, causing the\nservices to keep replying packets to each other, consuming network\nbandwidth and CPU. (CVE-2002-2443)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the krb5kdc and kadmind daemons will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-June/031823.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-June/031824.html\n\n**Affected packages:**\nkrb5\nkrb5-devel\nkrb5-libs\nkrb5-pkinit-openssl\nkrb5-server\nkrb5-server-ldap\nkrb5-workstation\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0942.html", "edition": 3, "modified": "2013-06-13T10:10:55", "published": "2013-06-13T02:16:03", "href": "http://lists.centos.org/pipermail/centos-announce/2013-June/031823.html", "id": "CESA-2013:0942", "title": "krb5 security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-20T18:24:41", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1416"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0748\n\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC\nprocessed certain TGS (Ticket-granting Server) requests. A remote,\nauthenticated attacker could use this flaw to crash the KDC via a\nspecially-crafted TGS request. (CVE-2013-1416)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-April/031729.html\n\n**Affected packages:**\nkrb5\nkrb5-devel\nkrb5-libs\nkrb5-pkinit-openssl\nkrb5-server\nkrb5-server-ldap\nkrb5-workstation\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0748.html", "edition": 3, "modified": "2013-04-17T04:22:50", "published": "2013-04-17T04:22:50", "href": "http://lists.centos.org/pipermail/centos-announce/2013-April/031729.html", "id": "CESA-2013:0748", "title": "krb5 security update", "type": "centos", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nWhen a client attempts to use PKINIT to obtain credentials from the KDC,\nthe client can specify, using an issuer and serial number, which of the\nKDC's possibly-many certificates the client has in its possession, as a\nhint to the KDC that it should use the corresponding key to sign its\nresponse. If that specification was malformed, the KDC could attempt to\ndereference a NULL pointer and crash. (CVE-2013-1415)\n\nWhen a client attempts to use PKINIT to obtain credentials from the KDC,\nthe client will typically format its request to conform to the\nspecification published in RFC 4556. For interoperability reasons, clients\nand servers also provide support for an older, draft version of that\nspecification. If a client formatted its request to conform to this older\nversion of the specification, with a non-default key agreement option, it\ncould cause the KDC to attempt to dereference a NULL pointer and crash.\n(CVE-2012-1016)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.\n", "modified": "2018-06-06T20:24:05", "published": "2013-03-18T04:00:00", "id": "RHSA-2013:0656", "href": "https://access.redhat.com/errata/RHSA-2013:0656", "type": "redhat", "title": "(RHSA-2013:0656) Moderate: krb5 security update", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:45:19", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nIt was found that kadmind's kpasswd service did not perform any validation\non incoming network packets, causing it to reply to all requests. A remote\nattacker could use this flaw to send spoofed packets to a kpasswd\nservice that appear to come from kadmind on a different server, causing the\nservices to keep replying packets to each other, consuming network\nbandwidth and CPU. (CVE-2002-2443)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the krb5kdc and kadmind daemons will be restarted automatically.\n", "modified": "2018-06-06T20:24:36", "published": "2013-06-12T04:00:00", "id": "RHSA-2013:0942", "href": "https://access.redhat.com/errata/RHSA-2013:0942", "type": "redhat", "title": "(RHSA-2013:0942) Moderate: krb5 security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:44:58", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1416"], "description": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC\nprocessed certain TGS (Ticket-granting Server) requests. A remote,\nauthenticated attacker could use this flaw to crash the KDC via a\nspecially-crafted TGS request. (CVE-2013-1416)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the krb5kdc daemon will be restarted automatically.\n", "modified": "2018-06-06T20:24:33", "published": "2013-04-16T04:00:00", "id": "RHSA-2013:0748", "href": "https://access.redhat.com/errata/RHSA-2013:0748", "type": "redhat", "title": "(RHSA-2013:0748) Moderate: krb5 security update", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:59", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2013-1415"], "description": "[1.10.3-10.1]\n- incorporate upstream patch to fix a NULL pointer dereference when the client\n supplies an otherwise-normal-looking PKINIT request (CVE-2013-1415, #917909)\n- add patch to avoid dereferencing a NULL pointer in the KDC when handling a\n draft9 PKINIT request (#917909, CVE-2012-1016)", "edition": 4, "modified": "2013-03-18T00:00:00", "published": "2013-03-18T00:00:00", "id": "ELSA-2013-0656", "href": "http://linux.oracle.com/errata/ELSA-2013-0656.html", "title": "krb5 security update", "type": "oraclelinux", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:54", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "[1.10.3-10.3]\n- pull up fix for UDP ping-pong flaw in kpasswd service (CVE-2002-2443,", "edition": 4, "modified": "2013-06-12T00:00:00", "published": "2013-06-12T00:00:00", "id": "ELSA-2013-0942", "href": "http://linux.oracle.com/errata/ELSA-2013-0942.html", "title": "krb5 security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:36:18", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "**Issue Overview:**\n\nIt was found that kadmind's kpasswd service did not perform any validation on incoming network packets, causing it to reply to all requests. A remote attacker could use this flaw to send spoofed packets to a kpasswd service that appear to come from kadmind on a different server, causing the services to keep replying packets to each other, consuming network bandwidth and CPU. ([CVE-2002-2443 __](<https://access.redhat.com/security/cve/CVE-2002-2443>))\n\n \n**Affected Packages:** \n\n\nkrb5\n\n \n**Issue Correction:** \nRun _yum update krb5_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n krb5-workstation-1.10.3-10.26.amzn1.i686 \n krb5-devel-1.10.3-10.26.amzn1.i686 \n krb5-server-1.10.3-10.26.amzn1.i686 \n krb5-pkinit-openssl-1.10.3-10.26.amzn1.i686 \n krb5-libs-1.10.3-10.26.amzn1.i686 \n krb5-debuginfo-1.10.3-10.26.amzn1.i686 \n krb5-server-ldap-1.10.3-10.26.amzn1.i686 \n \n src: \n krb5-1.10.3-10.26.amzn1.src \n \n x86_64: \n krb5-server-ldap-1.10.3-10.26.amzn1.x86_64 \n krb5-workstation-1.10.3-10.26.amzn1.x86_64 \n krb5-server-1.10.3-10.26.amzn1.x86_64 \n krb5-libs-1.10.3-10.26.amzn1.x86_64 \n krb5-pkinit-openssl-1.10.3-10.26.amzn1.x86_64 \n krb5-debuginfo-1.10.3-10.26.amzn1.x86_64 \n krb5-devel-1.10.3-10.26.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2013-07-12T15:31:00", "published": "2013-07-12T15:31:00", "id": "ALAS-2013-208", "href": "https://alas.aws.amazon.com/ALAS-2013-208.html", "title": "Medium: krb5", "type": "amazon", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-10T12:37:01", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1416"], "description": "**Issue Overview:**\n\nA NULL pointer dereference flaw was found in the way the MIT Kerberos KDC processed certain TGS (Ticket-granting Server) requests. A remote, authenticated attacker could use this flaw to crash the KDC via a specially-crafted TGS request. ([CVE-2013-1416 __](<https://access.redhat.com/security/cve/CVE-2013-1416>))\n\n \n**Affected Packages:** \n\n\nkrb5\n\n \n**Issue Correction:** \nRun _yum update krb5_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n krb5-devel-1.10.3-10.25.amzn1.i686 \n krb5-workstation-1.10.3-10.25.amzn1.i686 \n krb5-server-1.10.3-10.25.amzn1.i686 \n krb5-server-ldap-1.10.3-10.25.amzn1.i686 \n krb5-debuginfo-1.10.3-10.25.amzn1.i686 \n krb5-pkinit-openssl-1.10.3-10.25.amzn1.i686 \n krb5-libs-1.10.3-10.25.amzn1.i686 \n \n src: \n krb5-1.10.3-10.25.amzn1.src \n \n x86_64: \n krb5-workstation-1.10.3-10.25.amzn1.x86_64 \n krb5-server-1.10.3-10.25.amzn1.x86_64 \n krb5-devel-1.10.3-10.25.amzn1.x86_64 \n krb5-pkinit-openssl-1.10.3-10.25.amzn1.x86_64 \n krb5-libs-1.10.3-10.25.amzn1.x86_64 \n krb5-debuginfo-1.10.3-10.25.amzn1.x86_64 \n krb5-server-ldap-1.10.3-10.25.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2013-04-18T13:58:00", "published": "2013-04-18T13:58:00", "id": "ALAS-2013-182", "href": "https://alas.aws.amazon.com/ALAS-2013-182.html", "title": "Medium: krb5", "type": "amazon", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:17:08", "bulletinFamily": "unix", "cvelist": ["CVE-2002-2443"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2701-1 security@debian.org\nhttp://www.debian.org/security/ Michael Gilbert\nMay 29, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : krb5\nVulnerability : denial of service\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2002-2443\nDebian Bug : 708267\n\nIt was discovered that the kpasswd service running on UDP port 464\ncould respond to response packets, creating a packet loop and a denial\nof service condition.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in\nversion 1.8.3+dfsg-4squeeze7.\n\nFor the stable distribution (wheezy), this problem has been fixed in\nversion 1.10.1+dfsg-5+deb7u1.\n\nFor the testing distribution (jessie), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.10.1+dfsg-6.\n\nWe recommend that you upgrade your krb5 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 4, "modified": "2013-06-02T21:12:25", "published": "2013-06-02T21:12:25", "id": "DEBIAN:DSA-2701-1:6460A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00109.html", "title": "[SECURITY] [DSA 2701-1] krb5 security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:44:50", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1016", "CVE-2014-4342", "CVE-2013-1415", "CVE-2014-4343", "CVE-2013-1416", "CVE-2014-4344", "CVE-2014-4345", "CVE-2014-4341", "CVE-2013-1418", "CVE-2013-6800"], "description": "It was discovered that Kerberos incorrectly handled certain crafted Draft 9 \nrequests. A remote attacker could use this issue to cause the daemon to \ncrash, resulting in a denial of service. This issue only affected Ubuntu \n12.04 LTS. (CVE-2012-1016)\n\nIt was discovered that Kerberos incorrectly handled certain malformed \nKRB5_PADATA_PK_AS_REQ AS-REQ requests. A remote attacker could use this \nissue to cause the daemon to crash, resulting in a denial of service. This \nissue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1415)\n\nIt was discovered that Kerberos incorrectly handled certain crafted TGS-REQ \nrequests. A remote authenticated attacker could use this issue to cause the \ndaemon to crash, resulting in a denial of service. This issue only affected \nUbuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1416)\n\nIt was discovered that Kerberos incorrectly handled certain crafted \nrequests when multiple realms were configured. A remote attacker could use \nthis issue to cause the daemon to crash, resulting in a denial of service. \nThis issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. \n(CVE-2013-1418, CVE-2013-6800)\n\nIt was discovered that Kerberos incorrectly handled certain invalid tokens. \nIf a remote attacker were able to perform a man-in-the-middle attack, this \nflaw could be used to cause the daemon to crash, resulting in a denial of \nservice. (CVE-2014-4341, CVE-2014-4342)\n\nIt was discovered that Kerberos incorrectly handled certain mechanisms when \nused with SPNEGO. If a remote attacker were able to perform a \nman-in-the-middle attack, this flaw could be used to cause clients to \ncrash, resulting in a denial of service. (CVE-2014-4343)\n\nIt was discovered that Kerberos incorrectly handled certain continuation \ntokens during SPNEGO negotiations. A remote attacker could use this issue \nto cause the daemon to crash, resulting in a denial of service. \n(CVE-2014-4344)\n\nTomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon \nincorrectly handled buffers when used with the LDAP backend. A remote \nattacker could use this issue to cause the daemon to crash, resulting in a \ndenial of service, or possibly execute arbitrary code. (CVE-2014-4345)", "edition": 5, "modified": "2014-08-11T00:00:00", "published": "2014-08-11T00:00:00", "id": "USN-2310-1", "href": "https://ubuntu.com/security/notices/USN-2310-1", "title": "Kerberos vulnerabilities", "type": "ubuntu", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}]}