ID CENTOS_RHSA-2009-0409.NASL Type nessus Reporter Tenable Modified 2018-11-10T00:00:00
Description
Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red Hat Security Response Team.
Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).
An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)
All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2009:0409 and
# CentOS Errata and Security Advisory 2009:0409 respectively.
#
include("compat.inc");
if (description)
{
script_id(43740);
script_version("1.9");
script_cvs_date("Date: 2018/11/10 11:49:28");
script_cve_id("CVE-2009-0844", "CVE-2009-0845", "CVE-2009-0846", "CVE-2009-0847");
script_xref(name:"RHSA", value:"2009:0409");
script_name(english:"CentOS 4 : krb5 (CESA-2009:0409)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote CentOS host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated krb5 packages that fix a security issue are now available for
Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the
Red Hat Security Response Team.
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).
An input validation flaw was found in the ASN.1 (Abstract Syntax
Notation One) decoder used by MIT Kerberos. A remote attacker could
use this flaw to crash a network service using the MIT Kerberos
library, such as kadmind or krb5kdc, by causing it to dereference or
free an uninitialized pointer. (CVE-2009-0846)
All krb5 users should upgrade to these updated packages, which contain
a backported patch to correct this issue. All running services using
the MIT Kerberos libraries must be restarted for the update to take
effect."
);
# https://lists.centos.org/pipermail/centos-announce/2009-April/015727.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?c28f86d4"
);
# https://lists.centos.org/pipermail/centos-announce/2009-April/015816.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?b3902760"
);
# https://lists.centos.org/pipermail/centos-announce/2009-April/015817.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?6e263e89"
);
script_set_attribute(attribute:"solution", value:"Update the affected krb5 packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_cwe_id(20, 119, 189);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-server");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-workstation");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
script_set_attribute(attribute:"patch_publication_date", value:"2009/04/20");
script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"CentOS Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/CentOS/release")) audit(AUDIT_OS_NOT, "CentOS");
if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
flag = 0;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"krb5-devel-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"krb5-devel-1.3.4-60.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"krb5-devel-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"krb5-libs-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"krb5-libs-1.3.4-60.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"krb5-libs-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"krb5-server-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"krb5-server-1.3.4-60.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"krb5-server-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"krb5-workstation-1.3.4-60.el4_7.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"krb5-workstation-1.3.4-60.c4.2")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"krb5-workstation-1.3.4-60.el4_7.2")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "CENTOS_RHSA-2009-0409.NASL", "bulletinFamily": "scanner", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "published": "2010-01-06T00:00:00", "modified": "2018-11-10T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "reporter": "Tenable", "references": ["http://www.nessus.org/u?b3902760", "http://www.nessus.org/u?c28f86d4", "http://www.nessus.org/u?6e263e89"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "type": "nessus", "lastseen": "2019-02-21T01:12:54", "history": [{"bulletin": {"bulletinFamily": "exploit", "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 1, "hash": "d8a0de922562113d4d1d85b1b08eabe05a83ed42067998e027d25f6fc14cc2b1", "hashmap": [{"hash": "708697c63f7eb369319c6523380bdf7a", "key": "bulletinFamily"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "16ce358b0a06a442d327d56b216a9675", "key": "modified"}, {"hash": "56765472680401499c79732468ba4340", "key": "objectVersion"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "02d2c675df328a2b3f6ce1d9abb9800c", "key": "sourceData"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2016-09-26T17:26:18", "modified": "2013-06-28T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.2", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"$Revision: 1.7 $\");\n script_cvs_date(\"$Date: 2013/06/28 23:49:39 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d39c1c90\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b57f3da2\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e00950c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2013 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2016-09-26T17:26:18"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 4, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "28fb87345b06b3b6be2a701333c6bfa0037243f3b872abee29e42df1c38ea11a", "hashmap": [{"hash": "77fc6a6e95dee9a1e4d3726560063eef", "key": "modified"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "33ed2e0dc17593698ee849bb9c33d8bb", "key": "sourceData"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2018-08-30T19:55:13", "modified": "2016-11-17T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/11/17 20:59:09 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d39c1c90\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b57f3da2\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e00950c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss"], "edition": 4, "lastseen": "2018-08-30T19:55:13"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.", "edition": 8, "enchantments": {"dependencies": {"modified": "2019-01-16T20:10:14", "references": [{"idList": ["DEBIAN:DSA-1766-1:90EC2"], "type": "debian"}, {"idList": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "type": "cve"}, {"idList": ["SSV:5022"], "type": "seebug"}, {"idList": ["CESA-2009:0408"], "type": "centos"}, {"idList": ["SECURITYVULNS:VULN:9803", "SECURITYVULNS:DOC:21598", "SECURITYVULNS:DOC:21597"], "type": "securityvulns"}, {"idList": ["VMSA-2010-0016", "VMSA-2009-0008"], "type": "vmware"}, {"idList": ["GLSA-200904-09"], "type": "gentoo"}, {"idList": ["USN-755-1"], "type": "ubuntu"}, {"idList": ["OPENVAS:1361412562310855729", "OPENVAS:1361412562310855675", "OPENVAS:136141256231065791", "OPENVAS:63793", "OPENVAS:855823", "OPENVAS:136141256231066482", "OPENVAS:136141256231063793", "OPENVAS:63913", "OPENVAS:136141256231063803", "OPENVAS:1361412562310855625"], "type": "openvas"}, {"idList": ["RHSA-2009:0410", "RHSA-2009:0408"], "type": "redhat"}, {"idList": ["ELSA-2009-0408", "ELSA-2009-0410", "ELSA-2009-0409"], "type": "oraclelinux"}, {"idList": ["SUSE-SA:2009:019"], "type": "suse"}, {"idList": ["ORACLEVM_OVMSA-2009-0003.NASL", "SUSE_11_0_KRB5-090406.NASL", "FEDORA_2009-2834.NASL", "ORACLELINUX_ELSA-2009-0408.NASL", "CENTOS_RHSA-2009-0410.NASL", "ORACLELINUX_ELSA-2009-0410.NASL", "FEDORA_2009-2852.NASL", "REDHAT-RHSA-2009-0410.NASL", "DEBIAN_DSA-1766.NASL", "SUSE_KRB5-6139.NASL"], "type": "nessus"}]}, "score": {"value": 5.0, "vector": "NONE"}}, "hash": "a69d2173287e85910c8b6e066408653a792748be3d1decf9ddd2cf6ed59b13ab", "hashmap": [{"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "324bb43f62147389249adc92711c8048", "key": "references"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "7e756e65570955bc4461bfae738dd123", "key": "sourceData"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "3c764d4cf584f9ded7aa4dcca57c78ff", "key": "modified"}, {"hash": "489466d099225e039ef4105e152e3705", "key": "description"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2019-01-16T20:10:14", "modified": "2018-11-10T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?b3902760", "http://www.nessus.org/u?c28f86d4", "http://www.nessus.org/u?6e263e89"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c28f86d4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3902760\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e263e89\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 8, "lastseen": "2019-01-16T20:10:14"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 5, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "623b9fb75a3befe8f004dabe847ca1020236514792e2067e660768b0e3d8a800", "hashmap": [{"hash": "77fc6a6e95dee9a1e4d3726560063eef", "key": "modified"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "33ed2e0dc17593698ee849bb9c33d8bb", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2018-09-02T00:05:55", "modified": "2016-11-17T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/11/17 20:59:09 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d39c1c90\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b57f3da2\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e00950c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["sourceData"], "edition": 5, "lastseen": "2018-09-02T00:05:55"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 6, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "8370ef2ad8aa5dd4d5f13dee9f17ffb3735ef785eaec1ca2e8419f3cffe3f2d8", "hashmap": [{"hash": "77fc6a6e95dee9a1e4d3726560063eef", "key": "modified"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "7e756e65570955bc4461bfae738dd123", "key": "sourceData"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2018-11-11T08:41:47", "modified": "2016-11-17T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c28f86d4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3902760\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e263e89\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 6, "lastseen": "2018-11-11T08:41:47"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 2, "enchantments": {}, "hash": "e030ead2867da55d8e4f3ae5aeb092e093aa695a196fcb9f747ce027627af7d6", "hashmap": [{"hash": "77fc6a6e95dee9a1e4d3726560063eef", "key": "modified"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "33ed2e0dc17593698ee849bb9c33d8bb", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2016-11-18T05:28:11", "modified": "2016-11-17T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.2", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/11/17 20:59:09 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d39c1c90\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b57f3da2\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e00950c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["cpe"], "edition": 2, "lastseen": "2016-11-18T05:28:11"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 7, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "4513eb8b471a72305f3e93c8171216304b14237fcd3428aa9dfd1380744d8b6d", "hashmap": [{"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "324bb43f62147389249adc92711c8048", "key": "references"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "7e756e65570955bc4461bfae738dd123", "key": "sourceData"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "3c764d4cf584f9ded7aa4dcca57c78ff", "key": "modified"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2018-11-11T13:04:39", "modified": "2018-11-10T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?b3902760", "http://www.nessus.org/u?c28f86d4", "http://www.nessus.org/u?6e263e89"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c28f86d4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3902760\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e263e89\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 7, "lastseen": "2018-11-11T13:04:39"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "cvelist": ["CVE-2009-0847", "CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0845"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "edition": 3, "enchantments": {"score": {"value": 5.0, "vector": "NONE"}}, "hash": "623b9fb75a3befe8f004dabe847ca1020236514792e2067e660768b0e3d8a800", "hashmap": [{"hash": "77fc6a6e95dee9a1e4d3726560063eef", "key": "modified"}, {"hash": "ba2cec26293a1db3489823447cd00914", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "32c885c7c761da7bc68d0d2aba9b3b78", "key": "description"}, {"hash": "8f8213e8b86855939d5beea715ce3045", "key": "naslFamily"}, {"hash": "31ae33cf8368271c273d15e355d821e9", "key": "cvelist"}, {"hash": "33ed2e0dc17593698ee849bb9c33d8bb", "key": "sourceData"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9851c3b3ba34c00130102ab1488c7563", "key": "cpe"}, {"hash": "21e00080c1ff0ffdb0d34d393966058a", "key": "references"}, {"hash": "dfc1e03139e12329886da61a47c73652", "key": "title"}, {"hash": "fd5b0ac2be0f5feddb6b303186cd9f6f", "key": "published"}, {"hash": "a090331da5f370c3dd9ea902e2274c4b", "key": "href"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=43740", "id": "CENTOS_RHSA-2009-0409.NASL", "lastseen": "2017-10-29T13:44:17", "modified": "2016-11-17T00:00:00", "naslFamily": "CentOS Local Security Checks", "objectVersion": "1.3", "pluginID": "43740", "published": "2010-01-06T00:00:00", "references": ["http://www.nessus.org/u?d39c1c90", "http://www.nessus.org/u?8e00950c", "http://www.nessus.org/u?b57f3da2"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/11/17 20:59:09 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d39c1c90\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b57f3da2\"\n );\n # http://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e00950c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "CentOS 4 : krb5 (CESA-2009:0409)", "type": "nessus", "viewCount": 0}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2017-10-29T13:44:17"}], "edition": 9, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "9851c3b3ba34c00130102ab1488c7563"}, {"key": "cvelist", "hash": "31ae33cf8368271c273d15e355d821e9"}, {"key": "cvss", "hash": "2bdabeb49c44761f9565717ab0e38165"}, {"key": "description", "hash": "32c885c7c761da7bc68d0d2aba9b3b78"}, {"key": "href", "hash": "a090331da5f370c3dd9ea902e2274c4b"}, {"key": "modified", "hash": "3c764d4cf584f9ded7aa4dcca57c78ff"}, {"key": "naslFamily", "hash": "8f8213e8b86855939d5beea715ce3045"}, {"key": "pluginID", "hash": "ba2cec26293a1db3489823447cd00914"}, {"key": "published", "hash": "fd5b0ac2be0f5feddb6b303186cd9f6f"}, {"key": "references", "hash": "324bb43f62147389249adc92711c8048"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "7e756e65570955bc4461bfae738dd123"}, {"key": "title", "hash": "dfc1e03139e12329886da61a47c73652"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "4513eb8b471a72305f3e93c8171216304b14237fcd3428aa9dfd1380744d8b6d", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:21597", "SECURITYVULNS:VULN:9803", "SECURITYVULNS:DOC:21598"]}, {"type": "cve", "idList": ["CVE-2009-0844", "CVE-2009-0846", "CVE-2009-0847", "CVE-2009-0845"]}, {"type": "ubuntu", "idList": ["USN-755-1"]}, {"type": "suse", "idList": ["SUSE-SA:2009:019"]}, {"type": "openvas", "idList": ["OPENVAS:63913", "OPENVAS:63793", "OPENVAS:136141256231063793", "OPENVAS:1361412562310855675", "OPENVAS:136141256231063803", "OPENVAS:855823", "OPENVAS:136141256231066482", "OPENVAS:1361412562310855625", "OPENVAS:855625", "OPENVAS:1361412562310855772"]}, {"type": "nessus", "idList": ["SUSE_11_0_KRB5-090406.NASL", "ORACLELINUX_ELSA-2009-0410.NASL", "DEBIAN_DSA-1766.NASL", "ORACLELINUX_ELSA-2009-0408.NASL", "ORACLEVM_OVMSA-2009-0003.NASL", "REDHAT-RHSA-2009-0409.NASL", "MANDRIVA_MDVSA-2009-098.NASL", "SUSE_KRB5-6140.NASL", "CENTOS_RHSA-2009-0410.NASL", "FEDORA_2009-2852.NASL"]}, {"type": "gentoo", "idList": ["GLSA-200904-09"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-0408", "ELSA-2009-0410", "ELSA-2009-0409"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1766-1:90EC2"]}, {"type": "redhat", "idList": ["RHSA-2009:0408", "RHSA-2009:0410"]}, {"type": "centos", "idList": ["CESA-2009:0408"]}, {"type": "vmware", "idList": ["VMSA-2009-0008", "VMSA-2010-0016"]}, {"type": "seebug", "idList": ["SSV:5022"]}], "modified": "2019-02-21T01:12:54"}, "score": {"value": 5.0, "vector": "NONE"}, "vulnersScore": 5.0}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409 and \n# CentOS Errata and Security Advisory 2009:0409 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43740);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"CentOS 4 : krb5 (CESA-2009:0409)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015727.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c28f86d4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015816.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3902760\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015817.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e263e89\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-devel-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-libs-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-server-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"krb5-workstation-1.3.4-60.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "CentOS Local Security Checks", "pluginID": "43740", "cpe": ["p-cpe:/a:centos:centos:krb5-workstation", "p-cpe:/a:centos:centos:krb5-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:krb5-server", "p-cpe:/a:centos:centos:krb5-libs"], "scheme": null}
{"securityvulns": [{"lastseen": "2018-08-31T11:10:29", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nMITKRB5-SA-2009-001\r\n\r\nMIT krb5 Security Advisory 2009-001\r\nOriginal release: 2009-04-07\r\nLast update: 2009-04-07\r\n\r\nTopic: multiple vulnerabilities in SPNEGO, ASN.1 decoder\r\n\r\n[CVE-2009-0844]\r\nSPNEGO implementation can read beyond buffer end\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:C/E:POC/RL:OF/RC:C\r\n\r\nCVSSv2 Base Score: 8.5\r\n\r\nAccess Vector: Network\r\nAccess Complexity: Low\r\nAuthentication: None\r\nConfidentiality Impact: Partial\r\nIntegrity Impact: None\r\nAvailability Impact: Complete\r\n\r\nCVSSv2 Temporal Score: 6.7\r\n\r\nExploitability: Proof-of-Concept\r\nRemediation Level: Official Fix\r\nReport Confidence: Confirmed\r\n\r\n[CVE-2009-0845]\r\nSPNEGO implementation can dereference a null pointer\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:POC/RL:OF/RC:C\r\nCVSSv2 Base Score: 7.8\r\nCVSSv2 Temporal Score: 6.1\r\n\r\n[CVE-2009-0847]\r\nASN.1 decoder incorrect length validation\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:POC/RL:OF/RC:C\r\nCVSSv2 Base Score: 7.8\r\nCVSSv2 Temporal Score: 6.1\r\n\r\nSee DETAILS for the expanded CVSSv2 metrics for CVE-2009-0845 and\r\nCVE-2009-0847.\r\n\r\nSUMMARY\r\n=======\r\n\r\nThese are implementation vulnerabilities in MIT krb5, and not\r\nvulnerabilities in the Kerberos protocol.\r\n\r\n[CVE-2009-0844]\r\n\r\nThe MIT krb5 implementation of the SPNEGO GSS-API mechanism can read\r\nbeyond the end of a network input buffer. This can cause a GSS-API\r\napplication to crash by reading from invalid address space. Under\r\ntheoretically possible but very unlikely conditions, a small\r\ninformation leak may occur. We believe that no successful exploit\r\nexists that could induce an information leak.\r\n\r\n[CVE-2009-0845]\r\n\r\nThe MIT krb5 implementation of the SPNEGO GSS-API mechanism can\r\ndereference a null pointer under error conditions. This can cause a\r\nGSS-API application to crash. This vulnerability was previously\r\npublicly disclosed.\r\n\r\n[CVE-2009-0847]\r\n\r\nMIT krb5 can perform an incorrect length check inside an ASN.1\r\ndecoder. This only presents a problem in the PK-INIT code paths. In\r\nthe MIT krb5 KDC or kinit program, this could lead to spurious\r\nmalloc() failures or, under some conditions, program crash. We have\r\nheard reports of the spurious malloc() failures, but nobody has yet\r\nmade the publicly made the connection to a security issue.\r\n\r\nIMPACT\r\n======\r\n\r\n[CVE-2009-0844] An unauthenticated, remote attacker could cause a\r\nGSS-API application, including the Kerberos administration daemon\r\n(kadmind) to crash. Under extremely unlikely conditions, there may be\r\na theoretical possibility of a small information disclosure.\r\n\r\n[CVE-2009-0845] An unauthenticated, remote attacker could cause a\r\nGSS-API application, including the Kerberos administration daemon\r\n(kadmind) to crash.\r\n\r\n[CVE-2009-0847] An unauthenticated, remote attacker could cause a KDC\r\nor kinit program to crash.\r\n\r\nAFFECTED SOFTWARE\r\n=================\r\n\r\n[CVE-2009-0844 CVE-2009-0845]\r\n\r\n* kadmind in MIT releases krb5-1.5 and later\r\n\r\n* FTP daemon in MIT releases krb5-1.5 and later\r\n\r\n* Third-party software using the GSS-API library from MIT krb5\r\n releases krb5-1.5 and later\r\n\r\n* MIT releases prior to krb5-1.5 did not contain the vulnerable code.\r\n\r\n[CVE-2009-0847]\r\n\r\n* The kinit program and the KDC from MIT krb5 release krb5-1.6.3.\r\n Prior releases contained the vulnerable code, but the vulnerability\r\n was masked due to operations performed by other code.\r\n\r\nFIXES\r\n=====\r\n\r\n* The upcoming krb5-1.7 and krb5-1.6.4 releases will contain fixes for\r\n these vulnerabilities.\r\n\r\n* Apply the patch, available at\r\n\r\n http://web.mit.edu/kerberos/advisories/2009-001-patch.txt\r\n\r\n A PGP-signed patch is available at\r\n\r\n http://web.mit.edu/kerberos/advisories/2009-001-patch.txt.asc\r\n\r\nREFERENCES\r\n==========\r\n\r\nThis announcement is posted at:\r\n\r\n http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt\r\n\r\nThis announcement and related security advisories may be found on the\r\nMIT Kerberos security advisory page at:\r\n\r\n http://web.mit.edu/kerberos/advisories/index.html\r\n\r\nThe main MIT Kerberos web page is at:\r\n\r\n http://web.mit.edu/kerberos/index.html\r\n\r\nCVSSv2:\r\n\r\n http://www.first.org/cvss/cvss-guide.html\r\n http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2\r\n\r\nCVE: CVE-2009-0844\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844\r\n\r\nCVE: CVE-2009-0845\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845\r\n\r\nCVE: CVE-2009-0847\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0847\r\n\r\nCERT: VU#662091\r\nhttp://www.kb.cert.org/vuls/id/662091\r\n\r\nhttp://krbdev.mit.edu/rt/Ticket/Display.html?id=6402\r\n\r\nACKNOWLEDGMENTS\r\n===============\r\n\r\nCVE-2009-0844 was discovered by Product Security at Apple, Inc. We\r\nthank Apple and Sun for suggesting improvements to the patches.\r\n\r\nCONTACT\r\n=======\r\n\r\nThe MIT Kerberos Team security contact address is\r\n<krbcore-security@mit.edu>. When sending sensitive information,\r\nplease PGP-encrypt it using the following key:\r\n\r\npub 2048R/D9058C24 2009-01-26 [expires: 2010-02-01]\r\nuid MIT Kerberos Team Security Contact <krbcore-security@mit.edu>\r\n\r\nDETAILS\r\n=======\r\n\r\n[CVE-2009-0844]\r\n\r\nThe get_input_token() function in the SPNEGO implementation can read\r\nbeyond the end of a network input buffer. A length encoding that\r\ndecodes to a value exceeding the number of remaining bytes in the\r\ninput buffer will cause the function to copy memory past the end of\r\nthe input buffer.\r\n\r\n[CVE-2009-0845]\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:POC/RL:OF/RC:C\r\n\r\nCVSSv2 Base Score: 7.8\r\n\r\nAccess Vector: Network\r\nAccess Complexity: Low\r\nAuthentication: None\r\nConfidentiality Impact: None\r\nIntegrity Impact: None\r\nAvailability Impact: Complete\r\n\r\nCVSSv2 Temporal Score: 6.1\r\n\r\nExploitability: Proof-of-Concept\r\nRemediation Level: Official Fix\r\nReport Confidence: Confirmed\r\n\r\nThe spnego_gss_accept_sec_context() function in the GSS-API SPNEGO\r\nimplementation can dereference a null pointer under error conditions.\r\nCleanup code in this function can call the helper function\r\nmake_spnego_tokenTarg_msg() without first confirming that the value of\r\nthe "sc" variable is not null, thus causing a null pointer\r\ndereference.\r\n\r\n[CVE-2009-0847]\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:POC/RL:OF/RC:C\r\n\r\nCVSSv2 Base Score: 7.8\r\n\r\nAccess Vector: Network\r\nAccess Complexity: Low\r\nAuthentication: None\r\nConfidentiality Impact: None\r\nIntegrity Impact: None\r\nAvailability Impact: Complete\r\n\r\nCVSSv2 Temporal Score: 6.1\r\n\r\nExploitability: Proof-of-Concept\r\nRemediation Level: Official Fix\r\nReport Confidence: Confirmed\r\n\r\nThe asn1buf_imbed() function incorrectly checks lengths by comparing\r\npointers after performing pointer arithmetic using an unchecked input\r\nlength. In addition, the functions asn1buf_remove_charstring() and\r\nasn1buf_remove_octetstring() rely on an invariant that is violated\r\nwhen asn1buf_imbed() incorrectly validates lengths, performing pointer\r\narithmetic using the invalid length. Consequently, malloc() receives\r\na very large number as its argument. If the malloc() call somehow\r\nsucceeds, the copy from the input buffer is likely to cross unmapped\r\naddress space, causing a crash.\r\n\r\nPrior to the implementation of PK-INIT, the vulnerability was masked\r\nbecause no ASN.1 decoder used asn1buf_remove_charstring() or\r\nasn1buf_remove_octetstring() immediately following the use of\r\nasn1buf_imbed(). Protocol elements of PK-INIT require this sequence\r\nof calls in the decoder, unmasking the latent vulnerability.\r\n\r\nREVISION HISTORY\r\n================\r\n\r\n2009-04-07 original release\r\n\r\nCopyright (C) 2009 Massachusetts Institute of Technology\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.8 (SunOS)\r\n\r\niQCVAgUBSduVZabDgE/zdoE9AQI9OgP+OymYyzsFHkUcUWjEVtiFPxKCYh6uZvIj\r\nfoqgws9Kv4/TZ44SsJJLURCBgBthm/2coWwlaxaFdDgzXxH/KUW5J9UEBy/rraNx\r\ntLh9CFcuP/uG12N9+Hp9BmlO8euu60cMKRlhAKUuOLTLj74RPMYIID6TE4VgE0g8\r\nUKIvMyadl2I=\r\n=OU63\r\n-----END PGP SIGNATURE-----", "modified": "2009-04-08T00:00:00", "published": "2009-04-08T00:00:00", "id": "SECURITYVULNS:DOC:21597", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21597", "title": "MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]", "type": "securityvulns", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:32", "bulletinFamily": "software", "description": "Multiple DoS conditions, free() of uninitialized pointer.", "modified": "2009-04-08T00:00:00", "published": "2009-04-08T00:00:00", "id": "SECURITYVULNS:VULN:9803", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9803", "title": "MIT Kerberos 5 multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:29", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nMITKRB5-SA-2009-002\r\n\r\nMIT krb5 Security Advisory 2009-002\r\nOriginal release: 2009-04-07\r\nLast update: 2009-04-07\r\n\r\nTopic: ASN.1 decoder frees uninitialized pointer\r\n\r\n[CVE-2009-0846]\r\nASN.1 GeneralizedTime decoder can free uninitialized pointer\r\n\r\nCVSSv2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C\r\n\r\nCVSSv2 Base Score: 10\r\n\r\nAccess Vector: Network\r\nAccess Complexity: Low\r\nAuthentication: None\r\nConfidentiality Impact: Complete\r\nIntegrity Impact: Complete\r\nAvailability Impact: Complete\r\n\r\nCVSSv2 Temporal Score: 7.8\r\n\r\nExploitability: Proof-of-Concept\r\nRemediation Level: Official Fix\r\nReport Confidence: Confirmed\r\n\r\nSUMMARY\r\n=======\r\n\r\n[CVE-2009-0846]\r\n\r\nAn ASN.1 decoder can free an uninitialized pointer when decoding an\r\ninvalid encoding. This can cause a Kerberos application to crash, or,\r\nunder theoretically possible but unlikely circumstances, execute\r\narbitrary malicious code. No exploit is known to exist that would\r\ncause arbitrary code execution.\r\n\r\nThis is an implementation vulnerability in MIT krb5, and is not a\r\nvulnerability in the Kerberos protocol.\r\n\r\nIMPACT\r\n======\r\n\r\n[CVE-2009-0846] An unauthenticated, remote attacker could cause a\r\nKerberos application, including the Kerberos administration daemon\r\n(kadmind) or the KDC to crash, and possibly to execute arbitrary code.\r\n\r\nCompromise of the KDC or kadmind can compromise the Kerberos key\r\ndatabase and host security on the KDC host. (The KDC and kadmind\r\ntypically run as root.) We believe this scenario is highly unlikely,\r\ngiven the details of the vulnerability.\r\n\r\nThird-party applications using MIT krb5 may also be vulnerable.\r\n\r\nMITIGATING FACTORS\r\n==================\r\n\r\nWhile it is theoretically possible for an attacker to execute\r\narbitrary code by exploiting this vulnerability, it is believed to be\r\nmore difficult than exploiting other sorts of memory management flaws\r\nsuch as double-free or heap buffer overflow events. Also, in order to\r\nexploit this vulnerability to remotely execute code, an attacker must\r\nensure that the uninitialized pointer points to valid address space,\r\notherwise a null-dereference crash will typically occur.\r\n\r\nSome operating systems have hardened malloc implementations that are\r\nnot susceptible to this problem. These operating systems are still\r\nvulnerable to a denial of service if the uninitialized pointer points\r\nto invalid address space.\r\n\r\nAFFECTED SOFTWARE\r\n=================\r\n\r\n* All MIT krb5 releases\r\n\r\n* Third-party software using the krb5 library from MIT krb5 releases\r\n\r\nFIXES\r\n=====\r\n\r\n* The upcoming krb5-1.7 and krb5-1.6.4 releases will contain fixes for\r\n this vulnerability.\r\n\r\n* Apply the patch\r\n\r\ndiff --git a/src/lib/krb5/asn.1/asn1_decode.c b/src/lib/krb5/asn.1/asn1_decode.c\r\nindex aa4be32..5f7461d 100644\r\n- --- a/src/lib/krb5/asn.1/asn1_decode.c\r\n+++ b/src/lib/krb5/asn.1/asn1_decode.c\r\n@@ -231,6 +231,7 @@ asn1_error_code asn1_decode_generaltime(asn1buf *buf, time_t *val)\r\n \r\n if(length != 15) return ASN1_BAD_LENGTH;\r\n retval = asn1buf_remove_charstring(buf,15,&s);\r\n+ if (retval) return retval;\r\n /* Time encoding: YYYYMMDDhhmmssZ */\r\n if(s[14] != 'Z') {\r\n free(s);\r\ndiff --git a/src/tests/asn.1/krb5_decode_test.c b/src/tests/asn.1/krb5_decode_test.c\r\nindex 0ff9343..1c427d1 100644\r\n- --- a/src/tests/asn.1/krb5_decode_test.c\r\n+++ b/src/tests/asn.1/krb5_decode_test.c\r\n@@ -485,6 +485,22 @@ int main(argc, argv)\r\n ktest_destroy_keyblock(&(ref.subkey));\r\n ref.seq_number = 0;\r\n decode_run("ap_rep_enc_part","(optionals NULL)","7B 1C 30 1A A0 11 18 0F 31 39 39 34 30 36 31 30 30 36 30 33 31 37 5A\r\nA1 05 02 03 01 E2 40",decode_krb5_ap_rep_enc_part,ktest_equal_ap_rep_enc_part,krb5_free_ap_rep_enc_part);\r\n+\r\n+ retval = krb5_data_hex_parse(&code, "7B 06 30 04 A0 11 18 0F 31 39 39 34 30 36 31 30 30 36 30 33 31 37 5A A1 05 02 03\r\n01 E2 40");\r\n+ if (retval) {\r\n+ com_err("krb5_decode_test", retval, "while parsing");\r\n+ exit(1);\r\n+ }\r\n+ retval = decode_krb5_ap_rep_enc_part(&code, &var);\r\n+ if (retval != ASN1_OVERRUN) {\r\n+ printf("ERROR: ");\r\n+ } else {\r\n+ printf("OK: ");\r\n+ }\r\n+ printf("ap_rep_enc_part(optionals NULL + expect ASN1_OVERRUN for inconsistent length of timestamp)\n");\r\n+ krb5_free_data_contents(test_context, &code);\r\n+ krb5_free_ap_rep_enc_part(test_context, var);\r\n+\r\n ktest_empty_ap_rep_enc_part(&ref);\r\n }\r\n \r\n This patch is also available at\r\n\r\n http://web.mit.edu/kerberos/advisories/2009-002-patch.txt\r\n\r\n A PGP-signed patch is available at\r\n\r\n http://web.mit.edu/kerberos/advisories/2009-002-patch.txt.asc\r\n\r\nREFERENCES\r\n==========\r\n\r\nThis announcement is posted at:\r\n\r\n http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt\r\n\r\nThis announcement and related security advisories may be found on the\r\nMIT Kerberos security advisory page at:\r\n\r\n http://web.mit.edu/kerberos/advisories/index.html\r\n\r\nThe main MIT Kerberos web page is at:\r\n\r\n http://web.mit.edu/kerberos/index.html\r\n\r\nCVSSv2:\r\n\r\n http://www.first.org/cvss/cvss-guide.html\r\n http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2\r\n\r\nCVE: CVE-2009-0846\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846\r\n\r\nCERT: VU#662091\r\nhttp://www.kb.cert.org/vuls/id/662091\r\n\r\nCONTACT\r\n=======\r\n\r\nThe MIT Kerberos Team security contact address is\r\n<krbcore-security@mit.edu>. When sending sensitive information,\r\nplease PGP-encrypt it using the following key:\r\n\r\npub 2048R/D9058C24 2009-01-26 [expires: 2010-02-01]\r\nuid MIT Kerberos Team Security Contact <krbcore-security@mit.edu>\r\n\r\nDETAILS\r\n=======\r\n\r\nThe asn1_decode_generaltime() function, which decodes DER encodings of\r\nthe ASN.1 type "GeneralizedTime", can free an uninitialized pointer.\r\nThis can cause a Kerberos application to crash, or, under\r\ntheoretically possible but unlikely circumstances, execute arbitrary\r\nmalicious code. No exploit is known to exist that would cause\r\narbitrary code execution.\r\n\r\nREVISION HISTORY\r\n================\r\n\r\n2009-04-07 original release\r\n\r\nCopyright (C) 2009 Massachusetts Institute of Technology\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.8 (SunOS)\r\n\r\niQCVAgUBSduVcabDgE/zdoE9AQI+OgQApBBzBcQYG2GfuPIvZhwhJlvaWzSAQpb4\r\nlYgScNNihKVs+xQF8vE5omSXSC/uaRkb5pGd0sa+LAmNCCjwNGT13f5TB6fAKTwS\r\nMRxmJ6whZGTz+3myihBa/pac14hE0q4XTRw/BgCv4lL1B94/K9FyAFSsAWkkV/Mr\r\nH1P8smh5svk=\r\n=z9B1\r\n-----END PGP SIGNATURE-----", "modified": "2009-04-08T00:00:00", "published": "2009-04-08T00:00:00", "id": "SECURITYVULNS:DOC:21598", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21598", "title": "MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846]", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2018-10-11T11:33:52", "bulletinFamily": "NVD", "description": "The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.", "modified": "2018-10-10T15:31:46", "published": "2009-04-08T20:30:00", "id": "CVE-2009-0844", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0844", "title": "CVE-2009-0844", "type": "cve", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-10-11T11:33:52", "bulletinFamily": "NVD", "description": "The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.", "modified": "2018-10-10T15:31:59", "published": "2009-04-08T20:30:00", "id": "CVE-2009-0846", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0846", "title": "CVE-2009-0846", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-11T11:33:52", "bulletinFamily": "NVD", "description": "The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic.", "modified": "2018-10-10T15:32:07", "published": "2009-04-08T20:30:00", "id": "CVE-2009-0847", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0847", "title": "CVE-2009-0847", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-10-11T11:33:52", "bulletinFamily": "NVD", "description": "The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.", "modified": "2018-10-10T15:31:52", "published": "2009-03-27T12:30:02", "id": "CVE-2009-0845", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0845", "title": "CVE-2009-0845", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "openvas": [{"lastseen": "2018-04-09T11:39:34", "bulletinFamily": "scanner", "description": "Check for the Version of pam_krb5.so.1", "modified": "2018-04-06T00:00:00", "published": "2009-09-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310855675", "id": "OPENVAS:1361412562310855675", "type": "openvas", "title": "Solaris Update for pam_krb5.so.1 140130-09", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for pam_krb5.so.1 140130-09\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"pam_krb5.so.1 on solaris_5.10_x86\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n pam_krb5.so.1\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.855675\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-23 10:48:35 +0200 (Wed, 23 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUNSolve\", value: \"140130-09\");\n script_cve_id(\"CVE-2009-0847\", \"CVE-2009-0845\", \"CVE-2009-0844\", \"CVE-2009-0846\");\n script_name(\"Solaris Update for pam_krb5.so.1 140130-09\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-140130-09-1\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of pam_krb5.so.1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.10\", arch:\"i386\", patch:\"140130-09\", package:\"SUNWgssk SUNWgss SUNWgssc SUNWspnego SUNWkrbr SUNWkrbu SUNWcslr SUNWkdcu SUNWhea\") < 0)\n{\n security_message(0);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:27", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 200904-09.", "modified": "2018-04-06T00:00:00", "published": "2009-04-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063803", "id": "OPENVAS:136141256231063803", "title": "Gentoo Security Advisory GLSA 200904-09 (mit-krb5)", "type": "openvas", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in MIT Kerberos 5 might allow remote\nunauthenticated users to execute arbitrary code with root privileges.\";\ntag_solution = \"All MIT Kerberos 5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-crypt/mit-krb5-1.6.3-r6'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200904-09\nhttp://bugs.gentoo.org/show_bug.cgi?id=262736\nhttp://bugs.gentoo.org/show_bug.cgi?id=263398\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200904-09.\";\n\n \n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63803\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-15 22:11:00 +0200 (Wed, 15 Apr 2009)\");\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200904-09 (mit-krb5)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-crypt/mit-krb5\", unaffected: make_list(\"ge 1.6.3-r6\"), vulnerable: make_list(\"lt 1.6.3-r6\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-14T11:48:55", "bulletinFamily": "scanner", "description": "Check for the Version of kinit", "modified": "2017-12-13T00:00:00", "published": "2010-02-03T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=855823", "id": "OPENVAS:855823", "title": "Solaris Update for kinit 141500-05", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for kinit 141500-05\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"kinit on solaris_5.10_sparc\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n kinit\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(855823);\n script_version(\"$Revision: 8092 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-13 07:31:16 +0100 (Wed, 13 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-03 13:24:57 +0100 (Wed, 03 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUNSolve\", value: \"141500-05\");\n script_cve_id(\"CVE-2009-0847\", \"CVE-2009-0845\", \"CVE-2009-0844\", \"CVE-2009-0846\");\n script_name(\"Solaris Update for kinit 141500-05\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-141500-05-1\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kinit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.10\", arch:\"sparc\", patch:\"141500-05\", package:\"SUNWcakr.u SUNWkrbu SUNWgssk SUNWcakr.us SUNWkdcu SUNWgssc SUNWgss SUNWkrbr SUNWhea SUNWspnego SUNWcslr\") < 0)\n{\n security_message(0);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:29", "bulletinFamily": "scanner", "description": "Check for the Version of krb5, gss", "modified": "2018-04-06T00:00:00", "published": "2009-09-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310855625", "id": "OPENVAS:1361412562310855625", "type": "openvas", "title": "Solaris Update for krb5, gss 115168-21", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for krb5, gss 115168-21\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"krb5, gss on solaris_5.9_x86\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n krb5, gss\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.855625\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-23 10:48:35 +0200 (Wed, 23 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUNSolve\", value: \"115168-21\");\n script_cve_id(\"CVE-2009-0847\", \"CVE-2009-0845\", \"CVE-2009-0844\", \"CVE-2009-0846\");\n script_name(\"Solaris Update for krb5, gss 115168-21\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-115168-21-1\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of krb5, gss\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.9\", arch:\"i386\", patch:\"115168-21\", package:\"SUNWcstl SUNWgssk SUNWgss SUNWkrbr SUNWkrbu SUNWhea\") < 0)\n{\n security_message(0);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:03", "bulletinFamily": "scanner", "description": "The remote host is missing an update to krb5\nannounced via advisory MDVSA-2009:098-1.", "modified": "2018-04-06T00:00:00", "published": "2009-12-14T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066482", "id": "OPENVAS:136141256231066482", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:098-1 (krb5)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_098_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:098-1 (krb5)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been found and corrected in krb5:\n\nThe get_input_token function in the SPNEGO implementation in MIT\nKerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to\ncause a denial of service (daemon crash) and possibly obtain sensitive\ninformation via a crafted length value that triggers a buffer over-read\n(CVE-2009-0844).\n\nThe spnego_gss_accept_sec_context function in\nlib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5\nthrough 1.6.3, when SPNEGO is used, allows remote attackers to cause\na denial of service (NULL pointer dereference and daemon crash) via\ninvalid ContextFlags data in the reqFlags field in a negTokenInit token\n(CVE-2009-0845).\n\nThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in\nthe ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before\n1.6.4 allows remote attackers to cause a denial of service (daemon\ncrash) or possibly execute arbitrary code via vectors involving an\ninvalid DER encoding that triggers a free of an uninitialized pointer\n(CVE-2009-0846).\n\nThe asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5\n(aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to\ncause a denial of service (application crash) via a crafted length\nvalue that triggers an erroneous malloc call, related to incorrect\ncalculations with pointer arithmetic (CVE-2009-0847).\n\nThe updated packages have been patched to correct these issues.\n\nUpdate:\n\nPackages for 2008.0 are being provided due to extended support for\nCorporate products.\n\nAffected: 2008.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:098-1\";\ntag_summary = \"The remote host is missing an update to krb5\nannounced via advisory MDVSA-2009:098-1.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66482\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-14 23:06:43 +0100 (Mon, 14 Dec 2009)\");\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:098-1 (krb5)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ftp-client-krb5\", rpm:\"ftp-client-krb5~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-server-krb5\", rpm:\"ftp-server-krb5~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53\", rpm:\"libkrb53~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53-devel\", rpm:\"libkrb53-devel~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-client-krb5\", rpm:\"telnet-client-krb5~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-server-krb5\", rpm:\"telnet-server-krb5~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53\", rpm:\"lib64krb53~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53-devel\", rpm:\"lib64krb53-devel~1.6.2~7.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:11", "bulletinFamily": "scanner", "description": "The remote host is missing an update to krb5\nannounced via advisory MDVSA-2009:098.", "modified": "2017-07-06T00:00:00", "published": "2009-05-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=63913", "id": "OPENVAS:63913", "title": "Mandrake Security Advisory MDVSA-2009:098 (krb5)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_098.nasl 6573 2017-07-06 13:10:50Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:098 (krb5)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been found and corrected in krb5:\n\nThe get_input_token function in the SPNEGO implementation in MIT\nKerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to\ncause a denial of service (daemon crash) and possibly obtain sensitive\ninformation via a crafted length value that triggers a buffer over-read\n(CVE-2009-0844).\n\nThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in\nthe ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before\n1.6.4 allows remote attackers to cause a denial of service (daemon\ncrash) or possibly execute arbitrary code via vectors involving an\ninvalid DER encoding that triggers a free of an uninitialized pointer\n(CVE-2009-0846).\n\nThe asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5\n(aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to\ncause a denial of service (application crash) via a crafted length\nvalue that triggers an erroneous malloc call, related to incorrect\ncalculations with pointer arithmetic (CVE-2009-0847).\n\nThe updated packages have been patched to correct these issues.\n\nUpdate:\n\nkrb5 packages for Mandriva Linux Corporate Server 3 and 4 are not\naffected by CVE-2009-0844 and CVE-2009-0845\n\nAffected: 2008.1, 2009.0, Corporate 3.0, Corporate 4.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:098\";\ntag_summary = \"The remote host is missing an update to krb5\nannounced via advisory MDVSA-2009:098.\";\n\n \n\nif(description)\n{\n script_id(63913);\n script_version(\"$Revision: 6573 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:10:50 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 16:00:35 +0200 (Tue, 05 May 2009)\");\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0846\", \"CVE-2009-0847\", \"CVE-2009-0845\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Mandrake Security Advisory MDVSA-2009:098 (krb5)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ftp-client-krb5\", rpm:\"ftp-client-krb5~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-server-krb5\", rpm:\"ftp-server-krb5~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53\", rpm:\"libkrb53~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53-devel\", rpm:\"libkrb53-devel~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-client-krb5\", rpm:\"telnet-client-krb5~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-server-krb5\", rpm:\"telnet-server-krb5~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53\", rpm:\"lib64krb53~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53-devel\", rpm:\"lib64krb53-devel~1.6.3~6.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-client-krb5\", rpm:\"ftp-client-krb5~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-server-krb5\", rpm:\"ftp-server-krb5~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53\", rpm:\"libkrb53~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53-devel\", rpm:\"libkrb53-devel~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-client-krb5\", rpm:\"telnet-client-krb5~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-server-krb5\", rpm:\"telnet-server-krb5~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53\", rpm:\"lib64krb53~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53-devel\", rpm:\"lib64krb53-devel~1.6.3~6.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-client-krb5\", rpm:\"ftp-client-krb5~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-server-krb5\", rpm:\"ftp-server-krb5~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb51\", rpm:\"libkrb51~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb51-devel\", rpm:\"libkrb51-devel~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-client-krb5\", rpm:\"telnet-client-krb5~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-server-krb5\", rpm:\"telnet-server-krb5~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb51\", rpm:\"lib64krb51~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb51-devel\", rpm:\"lib64krb51-devel~1.3~6.11.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-client-krb5\", rpm:\"ftp-client-krb5~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ftp-server-krb5\", rpm:\"ftp-server-krb5~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-workstation\", rpm:\"krb5-workstation~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53\", rpm:\"libkrb53~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libkrb53-devel\", rpm:\"libkrb53-devel~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-client-krb5\", rpm:\"telnet-client-krb5~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"telnet-server-krb5\", rpm:\"telnet-server-krb5~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53\", rpm:\"lib64krb53~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64krb53-devel\", rpm:\"lib64krb53-devel~1.4.3~5.7.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:59", "bulletinFamily": "scanner", "description": "The remote host is missing an update to krb5\nannounced via advisory DSA 1766-1.", "modified": "2017-07-07T00:00:00", "published": "2009-04-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=63793", "id": "OPENVAS:63793", "title": "Debian Security Advisory DSA 1766-1 (krb5)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1766_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1766-1 (krb5)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been found in the MIT reference implementation\nof Kerberos V5, a system for authenticating users and services on a network.\nThe Common Vulnerabilities and Exposures project identified the following\nproblems:\n\nThe Apple Product Security team discovered that the SPNEGO GSS-API mechanism\nsuffers of a missing bounds check when reading a network input buffer which\nresults in an invalid read crashing the application or possibly leaking\ninformation (CVE-2009-0844).\n\nUnder certain conditions the SPNEGO GSS-API mechanism references a null pointer\nwhich crashes the application using the library (CVE-2009-0845).\n\nAn incorrect length check inside the ASN.1 decoder of the MIT krb5\nimplementation allows an unauthenticated remote attacker to crash of the kinit\nor KDC program (CVE-2009-0847).\n\nUnder certain conditions the the ASN.1 decoder of the MIT krb5 implementation\nfrees an uninitialized pointer which could lead to denial of service and\npossibly arbitrary code execution (CVE-2009-0846).\n\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 1.4.4-7etch7.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-5lenny1.\n\nFor the testing distribution (squeeze), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-13.\n\n\nWe recommend that you upgrade your krb5 packages.\";\ntag_summary = \"The remote host is missing an update to krb5\nannounced via advisory DSA 1766-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201766-1\";\n\n\nif(description)\n{\n script_id(63793);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-15 22:11:00 +0200 (Wed, 15 Apr 2009)\");\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0847\", \"CVE-2009-0846\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1766-1 (krb5)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"krb5-doc\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-telnetd\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkadm55\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-user\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dbg\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-clients\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb53\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-rsh-server\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dev\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-admin-server\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-ftpd\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-doc\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkadm55\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-clients\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dev\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-rsh-server\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb53\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-telnetd\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-admin-server\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-user\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-ftpd\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dbg\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc-ldap\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-pkinit\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:56", "bulletinFamily": "scanner", "description": "The remote host is missing an update to krb5\nannounced via advisory DSA 1766-1.", "modified": "2018-04-06T00:00:00", "published": "2009-04-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063793", "id": "OPENVAS:136141256231063793", "title": "Debian Security Advisory DSA 1766-1 (krb5)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1766_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1766-1 (krb5)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been found in the MIT reference implementation\nof Kerberos V5, a system for authenticating users and services on a network.\nThe Common Vulnerabilities and Exposures project identified the following\nproblems:\n\nThe Apple Product Security team discovered that the SPNEGO GSS-API mechanism\nsuffers of a missing bounds check when reading a network input buffer which\nresults in an invalid read crashing the application or possibly leaking\ninformation (CVE-2009-0844).\n\nUnder certain conditions the SPNEGO GSS-API mechanism references a null pointer\nwhich crashes the application using the library (CVE-2009-0845).\n\nAn incorrect length check inside the ASN.1 decoder of the MIT krb5\nimplementation allows an unauthenticated remote attacker to crash of the kinit\nor KDC program (CVE-2009-0847).\n\nUnder certain conditions the the ASN.1 decoder of the MIT krb5 implementation\nfrees an uninitialized pointer which could lead to denial of service and\npossibly arbitrary code execution (CVE-2009-0846).\n\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 1.4.4-7etch7.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-5lenny1.\n\nFor the testing distribution (squeeze), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-13.\n\n\nWe recommend that you upgrade your krb5 packages.\";\ntag_summary = \"The remote host is missing an update to krb5\nannounced via advisory DSA 1766-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201766-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63793\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-15 22:11:00 +0200 (Wed, 15 Apr 2009)\");\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0847\", \"CVE-2009-0846\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1766-1 (krb5)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"krb5-doc\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-telnetd\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkadm55\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-user\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dbg\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-clients\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb53\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-rsh-server\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dev\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-admin-server\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-ftpd\", ver:\"1.4.4-7etch7\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-doc\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkadm55\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-clients\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dev\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-rsh-server\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb53\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-telnetd\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-admin-server\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-user\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-ftpd\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkrb5-dbg\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-kdc-ldap\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"krb5-pkinit\", ver:\"1.6.dfsg.4~beta1-5lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:42", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n krb5\n krb5-apps-clients\n krb5-apps-servers\n krb5-client\n krb5-devel\n krb5-server\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65791", "id": "OPENVAS:65791", "title": "SLES10: Security update for Kerberos", "type": "openvas", "sourceData": "#\n#VID slesp2-krb5-6140\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Kerberos\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n krb5\n krb5-apps-clients\n krb5-apps-servers\n krb5-client\n krb5-devel\n krb5-server\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65791);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-0845\", \"CVE-2009-0844\", \"CVE-2009-0847\", \"CVE-2009-0846\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for Kerberos\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-apps-clients\", rpm:\"krb5-apps-clients~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-apps-servers\", rpm:\"krb5-apps-servers~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-client\", rpm:\"krb5-client~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-devel\", rpm:\"krb5-devel~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.4.3~19.41\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:20", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n krb5\n krb5-apps-clients\n krb5-apps-servers\n krb5-client\n krb5-server\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-11T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65638", "id": "OPENVAS:65638", "title": "SLES11: Security update for Kerberos", "type": "openvas", "sourceData": "#\n#VID 077b202d02c16bdd595a5ac0beb7479b\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Kerberos\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n krb5\n krb5-apps-clients\n krb5-apps-servers\n krb5-client\n krb5-server\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=485894\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=486722\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=486723\");\n script_id(65638);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-11 22:58:51 +0200 (Sun, 11 Oct 2009)\");\n script_cve_id(\"CVE-2009-0845\", \"CVE-2009-0844\", \"CVE-2009-0847\", \"CVE-2009-0846\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES11: Security update for Kerberos\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"krb5\", rpm:\"krb5~1.6.3~133.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-apps-clients\", rpm:\"krb5-apps-clients~1.6.3~133.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-apps-servers\", rpm:\"krb5-apps-servers~1.6.3~133.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-client\", rpm:\"krb5-client~1.6.3~133.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"krb5-server\", rpm:\"krb5-server~1.6.3~133.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-02-21T01:11:35", "bulletinFamily": "scanner", "description": "Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems :\n\n - CVE-2009-0844 The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information.\n\n - CVE-2009-0845 Under certain conditions the SPNEGO GSS-API mechanism references a NULL pointer which crashes the application using the library.\n\n - CVE-2009-0847 An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program.\n\n - CVE-2009-0846 Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation frees an uninitialized pointer which could lead to denial of service and possibly arbitrary code execution.", "modified": "2018-11-10T00:00:00", "id": "DEBIAN_DSA-1766.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=36120", "published": "2009-04-09T00:00:00", "title": "Debian DSA-1766-1 : krb5 - several vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1766. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(36120);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2018/11/10 11:49:34\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_bugtraq_id(34257, 34408, 34409);\n script_xref(name:\"DSA\", value:\"1766\");\n\n script_name(english:\"Debian DSA-1766-1 : krb5 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been found in the MIT reference\nimplementation of Kerberos V5, a system for authenticating users and\nservices on a network. The Common Vulnerabilities and Exposures\nproject identified the following problems :\n\n - CVE-2009-0844\n The Apple Product Security team discovered that the\n SPNEGO GSS-API mechanism suffers of a missing bounds\n check when reading a network input buffer which results\n in an invalid read crashing the application or possibly\n leaking information.\n\n - CVE-2009-0845\n Under certain conditions the SPNEGO GSS-API mechanism\n references a NULL pointer which crashes the application\n using the library.\n\n - CVE-2009-0847\n An incorrect length check inside the ASN.1 decoder of\n the MIT krb5 implementation allows an unauthenticated\n remote attacker to crash of the kinit or KDC program.\n\n - CVE-2009-0846\n Under certain conditions the the ASN.1 decoder of the\n MIT krb5 implementation frees an uninitialized pointer\n which could lead to denial of service and possibly\n arbitrary code execution.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0844\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0845\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0847\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0846\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1766\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the krb5 packages.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 1.4.4-7etch7.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-5lenny1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"krb5-admin-server\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-clients\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-doc\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-ftpd\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-kdc\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-rsh-server\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-telnetd\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"krb5-user\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libkadm55\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libkrb5-dbg\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libkrb5-dev\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libkrb53\", reference:\"1.4.4-7etch7\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-admin-server\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-clients\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-doc\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-ftpd\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-kdc\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-kdc-ldap\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-pkinit\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-rsh-server\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-telnetd\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"krb5-user\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libkadm55\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libkrb5-dbg\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libkrb5-dev\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libkrb53\", reference:\"1.6.dfsg.4~beta1-5lenny1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:19:20", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2009:0408 :\n\nUpdated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API library's implementation of the SPNEGO mechanism. A remote attacker could use these flaws to crash any network service utilizing the MIT Kerberos GSS-API library to authenticate users or, possibly, leak portions of the service's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "modified": "2016-12-07T00:00:00", "id": "ORACLELINUX_ELSA-2009-0408.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67836", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : krb5 (ELSA-2009-0408)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:0408 and \n# Oracle Linux Security Advisory ELSA-2009-0408 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67836);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2016/12/07 20:57:50 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0408\");\n\n script_name(english:\"Oracle Linux 5 : krb5 (ELSA-2009-0408)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:0408 :\n\nUpdated krb5 packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC). The Generic\nSecurity Service Application Program Interface (GSS-API) definition\nprovides security services to callers (protocols) in a generic\nfashion. The Simple and Protected GSS-API Negotiation (SPNEGO)\nmechanism is used by GSS-API peers to choose from a common set of\nsecurity mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API\nlibrary's implementation of the SPNEGO mechanism. A remote attacker\ncould use these flaws to crash any network service utilizing the MIT\nKerberos GSS-API library to authenticate users or, possibly, leak\nportions of the service's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-April/000955.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"krb5-devel-1.6.1-31.el5_3.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"krb5-libs-1.6.1-31.el5_3.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"krb5-server-1.6.1-31.el5_3.3\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"krb5-workstation-1.6.1-31.el5_3.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-server / krb5-workstation\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:19:20", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2009:0410 :\n\nUpdated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "modified": "2016-12-07T00:00:00", "id": "ORACLELINUX_ELSA-2009-0410.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67838", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 : krb5 (ELSA-2009-0410)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:0410 and \n# Oracle Linux Security Advisory ELSA-2009-0410 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67838);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2016/12/07 20:57:50 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0410\");\n\n script_name(english:\"Oracle Linux 3 : krb5 (ELSA-2009-0410)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:0410 :\n\nUpdated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 2.1 and 3.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer or, possibly, execute arbitrary code\nwith the privileges of the user running the service. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-April/000958.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"krb5-devel-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"krb5-devel-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"krb5-libs-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"krb5-libs-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"krb5-server-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"krb5-server-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"krb5-workstation-1.2.7-70\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"krb5-workstation-1.2.7-70\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-server / krb5-workstation\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:12:06", "bulletinFamily": "scanner", "description": "Clients sending negotiation requests with invalid flags could crash the kerberos server (CVE-2009-0845).\n\nGSS-API clients could crash when reading from an invalid address space (CVE-2009-0844).\n\nInvalid length checks could crash applications using the kerberos ASN.1 parser (CVE-2009-0847).\n\nUnder certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code (CVE-2009-0846).", "modified": "2016-12-21T00:00:00", "id": "SUSE_11_0_KRB5-090406.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40017", "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : krb5 (krb5-740)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update krb5-740.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40017);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:50 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n\n script_name(english:\"openSUSE Security Update : krb5 (krb5-740)\");\n script_summary(english:\"Check for the krb5-740 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Clients sending negotiation requests with invalid flags could crash\nthe kerberos server (CVE-2009-0845).\n\nGSS-API clients could crash when reading from an invalid address space\n(CVE-2009-0844).\n\nInvalid length checks could crash applications using the kerberos\nASN.1 parser (CVE-2009-0847).\n\nUnder certain circumstances the ASN.1 parser could free an\nuninitialized pointer which could crash a kerberos server or even lead\nto execution of arbitrary code (CVE-2009-0846).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=485894\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=486722\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=486723\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-apps-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-apps-servers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-apps-clients-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-apps-servers-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-client-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-devel-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"krb5-server-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"krb5-32bit-1.6.3-50.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.6.3-50.5\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:12:30", "bulletinFamily": "scanner", "description": "Clients sending negotiation requests with invalid flags could crash the kerberos server. (CVE-2009-0845)\n\nGSS-API clients could crash when reading from an invalid address space. (CVE-2009-0844)\n\nInvalid length checks could crash applications using the kerberos ASN.1 parser. (CVE-2009-0847)\n\nUnder certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code. (CVE-2009-0846)", "modified": "2016-12-22T00:00:00", "id": "SUSE_KRB5-6140.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=41542", "published": "2009-09-24T00:00:00", "title": "SuSE 10 Security Update : Kerberos (ZYPP Patch Number 6140)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(41542);\n script_version (\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:42:26 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n\n script_name(english:\"SuSE 10 Security Update : Kerberos (ZYPP Patch Number 6140)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Clients sending negotiation requests with invalid flags could crash\nthe kerberos server. (CVE-2009-0845)\n\nGSS-API clients could crash when reading from an invalid address\nspace. (CVE-2009-0844)\n\nInvalid length checks could crash applications using the kerberos\nASN.1 parser. (CVE-2009-0847)\n\nUnder certain circumstances the ASN.1 parser could free an\nuninitialized pointer which could crash a kerberos server or even lead\nto execution of arbitrary code. (CVE-2009-0846)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0844.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0845.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0846.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0847.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 6140.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"krb5-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"krb5-client-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"krb5-devel-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"krb5-32bit-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-apps-clients-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-apps-servers-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-client-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-devel-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"krb5-server-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"krb5-32bit-1.4.3-19.41\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.4.3-19.41\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:22:52", "bulletinFamily": "scanner", "description": "The remote OracleVM system is missing necessary patches to address critical security updates :\n\nCVE-2009-0844 The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.\n\nCVE-2009-0845 The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.\n\nCVE-2009-0846 The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.\n\n - update to revised patch for (CVE-2009-0844, CVE-2009-0845)\n\n - add fix for potential buffer read overrun in the SPNEGO GSSAPI mechanism (#490635, CVE-2009-0844)\n\n - add fix for NULL pointer dereference when handling certain error cases in the SPNEGO GSSAPI mechanism (#490635, CVE-2009-0845)\n\n - add fix for attempt to free uninitialized pointer in the ASN.1 decoder (#490635, CVE-2009-0846)\n\n - add fix for bug in length validation in the ASN.1 decoder (CVE-2009-0847)\n\n - add backport of svn patch to fix a bug in how the gssapi library handles certain error cases in gss_accept_sec_context (CVE-2009-0845, \n\n - add a backported patch which adds a check on credentials obtained from a foreign realm to make sure that they're of an acceptable type, and if not, retry to the request to get one of the right type (Sadique Puthen,\n\n - backport fix from 1.6.3 to register file-based ccaches created with the krb5_cc_new_unique function with the global list, so that we don't crash when we go to close the ccache (#468729)", "modified": "2017-02-14T00:00:00", "id": "ORACLEVM_OVMSA-2009-0003.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=79452", "published": "2014-11-26T00:00:00", "title": "OracleVM 2.1 : krb5 (OVMSA-2009-0003)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The package checks in this plugin were extracted from OracleVM\n# Security Advisory OVMSA-2009-0003.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(79452);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2017/02/14 17:16:23 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_bugtraq_id(34257, 34408, 34409);\n\n script_name(english:\"OracleVM 2.1 : krb5 (OVMSA-2009-0003)\");\n script_summary(english:\"Checks the RPM output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote OracleVM host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote OracleVM system is missing necessary patches to address\ncritical security updates :\n\nCVE-2009-0844 The get_input_token function in the SPNEGO\nimplementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows\nremote attackers to cause a denial of service (daemon crash) and\npossibly obtain sensitive information via a crafted length value that\ntriggers a buffer over-read.\n\nCVE-2009-0845 The spnego_gss_accept_sec_context function in\nlib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5\nthrough 1.6.3, when SPNEGO is used, allows remote attackers to cause a\ndenial of service (NULL pointer dereference and daemon crash) via\ninvalid ContextFlags data in the reqFlags field in a negTokenInit\ntoken.\n\nCVE-2009-0846 The asn1_decode_generaltime function in\nlib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in\nMIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to\ncause a denial of service (daemon crash) or possibly execute arbitrary\ncode via vectors involving an invalid DER encoding that triggers a\nfree of an uninitialized pointer.\n\n - update to revised patch for (CVE-2009-0844,\n CVE-2009-0845)\n\n - add fix for potential buffer read overrun in the SPNEGO\n GSSAPI mechanism (#490635, CVE-2009-0844)\n\n - add fix for NULL pointer dereference when handling\n certain error cases in the SPNEGO GSSAPI mechanism\n (#490635, CVE-2009-0845)\n\n - add fix for attempt to free uninitialized pointer in the\n ASN.1 decoder (#490635, CVE-2009-0846)\n\n - add fix for bug in length validation in the ASN.1\n decoder (CVE-2009-0847)\n\n - add backport of svn patch to fix a bug in how the gssapi\n library handles certain error cases in\n gss_accept_sec_context (CVE-2009-0845, \n\n - add a backported patch which adds a check on credentials\n obtained from a foreign realm to make sure that they're\n of an acceptable type, and if not, retry to the request\n to get one of the right type (Sadique Puthen,\n\n - backport fix from 1.6.3 to register file-based ccaches\n created with the krb5_cc_new_unique function with the\n global list, so that we don't crash when we go to close\n the ccache (#468729)\"\n );\n # https://oss.oracle.com/pipermail/oraclevm-errata/2009-April/000019.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9bfa7904\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected krb5-libs / krb5-server / krb5-workstation\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:vm:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:vm:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:vm:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:vm_server:2.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2017 Tenable Network Security, Inc.\");\n script_family(english:\"OracleVM Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleVM/release\", \"Host/OracleVM/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/OracleVM/release\");\nif (isnull(release) || \"OVS\" >!< release) audit(AUDIT_OS_NOT, \"OracleVM\");\nif (! ereg(pattern:\"^OVS\" + \"2\\.1\" + \"(\\.[0-9]|$)\", string:release)) audit(AUDIT_OS_NOT, \"OracleVM 2.1\", \"OracleVM \" + release);\nif (!get_kb_item(\"Host/OracleVM/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"OracleVM\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"OVS2.1\", reference:\"krb5-libs-1.6.1-31.el5_3.3\")) flag++;\nif (rpm_check(release:\"OVS2.1\", reference:\"krb5-server-1.6.1-31.el5_3.3\")) flag++;\nif (rpm_check(release:\"OVS2.1\", reference:\"krb5-workstation-1.6.1-31.el5_3.3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-libs / krb5-server / krb5-workstation\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:11:35", "bulletinFamily": "scanner", "description": "Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "modified": "2018-11-27T00:00:00", "id": "REDHAT-RHSA-2009-0409.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=36113", "published": "2009-04-08T00:00:00", "title": "RHEL 4 : krb5 (RHSA-2009:0409)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0409. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(36113);\n script_version (\"1.20\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0409\");\n\n script_name(english:\"RHEL 4 : krb5 (RHSA-2009:0409)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix a security issue are now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain\na backported patch to correct this issue. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0846\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:0409\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:0409\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"krb5-devel-1.3.4-60.el4_7.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"krb5-libs-1.3.4-60.el4_7.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"krb5-server-1.3.4-60.el4_7.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"krb5-workstation-1.3.4-60.el4_7.2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-server / krb5-workstation\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:11:51", "bulletinFamily": "scanner", "description": "Multiple vulnerabilities has been found and corrected in krb5 :\n\nThe get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read (CVE-2009-0844).\n\nThe spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token (CVE-2009-0845).\n\nThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer (CVE-2009-0846).\n\nThe asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic (CVE-2009-0847).\n\nThe updated packages have been patched to correct these issues.\n\nUpdate :\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0 customers", "modified": "2018-07-19T00:00:00", "id": "MANDRIVA_MDVSA-2009-098.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=38191", "published": "2009-04-28T00:00:00", "title": "Mandriva Linux Security Advisory : krb5 (MDVSA-2009:098-1)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:098. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38191);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2018/07/19 20:59:16\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_bugtraq_id(34257, 34408, 34409);\n script_xref(name:\"MDVSA\", value:\"2009:098-1\");\n\n script_name(english:\"Mandriva Linux Security Advisory : krb5 (MDVSA-2009:098-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities has been found and corrected in krb5 :\n\nThe get_input_token function in the SPNEGO implementation in MIT\nKerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to\ncause a denial of service (daemon crash) and possibly obtain sensitive\ninformation via a crafted length value that triggers a buffer\nover-read (CVE-2009-0844).\n\nThe spnego_gss_accept_sec_context function in\nlib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5\nthrough 1.6.3, when SPNEGO is used, allows remote attackers to cause a\ndenial of service (NULL pointer dereference and daemon crash) via\ninvalid ContextFlags data in the reqFlags field in a negTokenInit\ntoken (CVE-2009-0845).\n\nThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c\nin the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5)\nbefore 1.6.4 allows remote attackers to cause a denial of service\n(daemon crash) or possibly execute arbitrary code via vectors\ninvolving an invalid DER encoding that triggers a free of an\nuninitialized pointer (CVE-2009-0846).\n\nThe asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka\nkrb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a\ndenial of service (application crash) via a crafted length value that\ntriggers an erroneous malloc call, related to incorrect calculations\nwith pointer arithmetic (CVE-2009-0847).\n\nThe updated packages have been patched to correct these issues.\n\nUpdate :\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ftp-client-krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ftp-server-krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64krb53\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64krb53-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkrb53\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libkrb53-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:telnet-client-krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:telnet-server-krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", reference:\"ftp-client-krb5-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"ftp-server-krb5-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"krb5-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"krb5-server-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"krb5-workstation-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64krb53-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64krb53-devel-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libkrb53-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libkrb53-devel-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"telnet-client-krb5-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"telnet-server-krb5-1.6.2-7.3mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:11:35", "bulletinFamily": "scanner", "description": "Updated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API library's implementation of the SPNEGO mechanism. A remote attacker could use these flaws to crash any network service utilizing the MIT Kerberos GSS-API library to authenticate users or, possibly, leak portions of the service's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.", "modified": "2018-11-27T00:00:00", "id": "REDHAT-RHSA-2009-0408.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=36112", "published": "2009-04-08T00:00:00", "title": "RHEL 5 : krb5 (RHSA-2009:0408)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0408. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(36112);\n script_version (\"1.20\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n script_xref(name:\"RHSA\", value:\"2009:0408\");\n\n script_name(english:\"RHEL 5 : krb5 (RHSA-2009:0408)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated krb5 packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC). The Generic\nSecurity Service Application Program Interface (GSS-API) definition\nprovides security services to callers (protocols) in a generic\nfashion. The Simple and Protected GSS-API Negotiation (SPNEGO)\nmechanism is used by GSS-API peers to choose from a common set of\nsecurity mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax\nNotation One) decoder used by MIT Kerberos. A remote attacker could\nuse this flaw to crash a network service using the MIT Kerberos\nlibrary, such as kadmind or krb5kdc, by causing it to dereference or\nfree an uninitialized pointer. (CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API\nlibrary's implementation of the SPNEGO mechanism. A remote attacker\ncould use these flaws to crash any network service utilizing the MIT\nKerberos GSS-API library to authenticate users or, possibly, leak\nportions of the service's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running services using\nthe MIT Kerberos libraries must be restarted for the update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0844\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0845\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0846\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:0408\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:krb5-workstation\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:0408\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"krb5-devel-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"krb5-libs-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"krb5-server-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"krb5-server-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"krb5-server-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"krb5-workstation-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"krb5-workstation-1.6.1-31.el5_3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"krb5-workstation-1.6.1-31.el5_3.3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5-devel / krb5-libs / krb5-server / krb5-workstation\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:12:10", "bulletinFamily": "scanner", "description": "Clients sending negotiation requests with invalid flags could crash the kerberos server (CVE-2009-0845).\n\nGSS-API clients could crash when reading from an invalid address space (CVE-2009-0844).\n\nInvalid length checks could crash applications using the kerberos ASN.1 parser (CVE-2009-0847).\n\nUnder certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code (CVE-2009-0846).", "modified": "2016-12-21T00:00:00", "id": "SUSE_11_1_KRB5-090406.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40253", "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : krb5 (krb5-740)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update krb5-740.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40253);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:51 $\");\n\n script_cve_id(\"CVE-2009-0844\", \"CVE-2009-0845\", \"CVE-2009-0846\", \"CVE-2009-0847\");\n\n script_name(english:\"openSUSE Security Update : krb5 (krb5-740)\");\n script_summary(english:\"Check for the krb5-740 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Clients sending negotiation requests with invalid flags could crash\nthe kerberos server (CVE-2009-0845).\n\nGSS-API clients could crash when reading from an invalid address space\n(CVE-2009-0844).\n\nInvalid length checks could crash applications using the kerberos\nASN.1 parser (CVE-2009-0847).\n\nUnder certain circumstances the ASN.1 parser could free an\nuninitialized pointer which could crash a kerberos server or even lead\nto execution of arbitrary code (CVE-2009-0846).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=485894\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=486722\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=486723\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected krb5 packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(20, 119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-apps-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-apps-servers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:krb5-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-apps-clients-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-apps-servers-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-client-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-devel-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"krb5-server-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"krb5-32bit-1.6.3-132.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"krb5-devel-32bit-1.6.3-132.5.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"krb5\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:10:14", "bulletinFamily": "unix", "description": "Multiple flaws were discovered in the Kerberos GSS-API and ASN.1 routines that did not correctly handle certain requests. An unauthenticated remote attacker could send specially crafted traffic to crash services using the Kerberos library, leading to a denial of service.", "modified": "2009-04-07T00:00:00", "published": "2009-04-07T00:00:00", "id": "USN-755-1", "href": "https://usn.ubuntu.com/755-1/", "title": "Kerberos vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T12:17:57", "bulletinFamily": "unix", "description": "The Kerberos implementation from MIT is vulnerable to four different security issues that range from a remote crash to to possible, but very unlikely, remote code execution. - CVE-2009-0844: The SPNEGO GSS-API implementation can read beyond the end of a buffer (network input) which leads to a crash. - CVE-2009-0845: A NULL pointer dereference in the SPNEGO code can lead to a crash which affects programs using the GSS-API. - CVE-2009-0846: The ASN.1 decoder can free an uninitialized NULL pointer which leads to a crash and can possibly lead to remote code execution. This bug can be exploited before any authen- tication happened, - CVE-2009-0847: The ASN.1 decoder incorrectly validates a length parameter which leads to malloc() errors any possibly to a crash.\n#### Solution\nPlease install the update.", "modified": "2009-04-08T16:25:40", "published": "2009-04-08T16:25:40", "id": "SUSE-SA:2009:019", "href": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00005.html", "type": "suse", "title": "remote code execution in krb5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:36", "bulletinFamily": "unix", "description": "### Background\n\nMIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. kadmind is the MIT Kerberos 5 administration daemon, KDC is the Key Distribution Center. \n\n### Description\n\nMultiple vulnerabilities have been reported in MIT Kerberos 5: \n\n * A free() call on an uninitialized pointer in the ASN.1 decoder when decoding an invalid encoding (CVE-2009-0846).\n * A buffer overread in the SPNEGO GSS-API application, reported by Apple Product Security (CVE-2009-0844).\n * A NULL pointer dereference in the SPNEGO GSS-API application, reported by Richard Evans (CVE-2009-0845).\n * An incorrect length check inside an ASN.1 decoder leading to spurious malloc() failures (CVE-2009-0847).\n\n### Impact\n\nA remote unauthenticated attacker could exploit the first vulnerability to cause a Denial of Service or, in unlikely circumstances, execute arbitrary code on the host running krb5kdc or kadmind with root privileges and compromise the Kerberos key database. Exploitation of the other vulnerabilities might lead to a Denial of Service in kadmind, krb5kdc, or other daemons performing authorization against Kerberos that utilize GSS-API or an information disclosure. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll MIT Kerberos 5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-crypt/mit-krb5-1.6.3-r6\"", "modified": "2009-04-08T00:00:00", "published": "2009-04-08T00:00:00", "id": "GLSA-200904-09", "href": "https://security.gentoo.org/glsa/200904-09", "type": "gentoo", "title": "MIT Kerberos 5: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2018-10-16T22:14:56", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA-1766-1 security@debian.org\nhttp://www.debian.org/security/ Nico Golde\nApril 9th, 2009 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : krb5\nVulnerability : several\nProblem type : local/remote\nDebian-specific: no\nCVE IDs : CVE-2009-0844, CVE-2009-0845, CVE-2009-0847, CVE-2009-0846\nDebian Bug : none\n\n\nSeveral vulnerabilities have been found in the MIT reference implementation\nof Kerberos V5, a system for authenticating users and services on a network.\nThe Common Vulnerabilities and Exposures project identified the following\nproblems:\n\nThe Apple Product Security team discovered that the SPNEGO GSS-API mechanism\nsuffers of a missing bounds check when reading a network input buffer which\nresults in an invalid read crashing the application or possibly leaking\ninformation (CVE-2009-0844).\n\nUnder certain conditions the SPNEGO GSS-API mechanism references a null pointer\nwhich crashes the application using the library (CVE-2009-0845).\n\nAn incorrect length check inside the ASN.1 decoder of the MIT krb5\nimplementation allows an unauthenticated remote attacker to crash of the kinit\nor KDC program (CVE-2009-0847).\n\nUnder certain conditions the the ASN.1 decoder of the MIT krb5 implementation\nfrees an uninitialized pointer which could lead to denial of service and\npossibly arbitrary code execution (CVE-2009-0846).\n\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 1.4.4-7etch7.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-5lenny1.\n\nFor the testing distribution (squeeze), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.6.dfsg.4~beta1-13.\n\n\nWe recommend that you upgrade your krb5 packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch7.dsc\n Size/MD5 checksum: 884 f5b01a80978a9f2a9afd71791db8df78\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch7.diff.gz\n Size/MD5 checksum: 1589606 75ed739c4c9b5df2541c52c9464baa05\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4.orig.tar.gz\n Size/MD5 checksum: 11017910 a675e5953bb8a29b5c6eb6f4ab0bb32a\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.4.4-7etch7_all.deb\n Size/MD5 checksum: 1806494 c00e02b0993697516bb724b56c2974e1\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 76142 74df50336a1ca446127f29a295444251\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 216248 343544552ce857d0d0c0de04bc2e54c4\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 136734 216bdba877619b34b3365f097dc92408\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 1088500 d38b99163b9ef567ac99d86d594b5535\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 245770 2ca0a02f0e3c01475c976ea1f60ff0b1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 155448 75d7821f443f5fe8c2eba3ddb20e8632\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 461432 819fed830b782731973509010b1e9167\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 92210 d7201b4ea9fe3ce34866244da922cb9e\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 1017228 a5d1e1d9ed834070463dcc436a3f9f2b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 89400 286af93b67b793dc280045a070dfeb9d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_alpha.deb\n Size/MD5 checksum: 66236 316c395c3e7861ff00fa2bfc4fbbc8db\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 190516 22eee5850acf598deb4f747f7e948348\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 426596 3556af9f05c9cf1a04427ccb10992ded\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 222428 e18ffe5ec72863eb060a55a08f40f1df\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 129968 89da4c40b5094b3e1ff51f27caf7b340\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 1073102 cce7b289ac3b24fe08d3e8a05cfd1599\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 68320 e29454a425030fbf309d78af0cc64f7d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 86266 523ce118fa9cea05aeeddeb7472aebfc\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 768784 605ef8983454d872da87526ed28b51cb\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 61630 c26237de4886a4ff71b6d8f6e6f03599\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 83998 401f58ba136230f4208c5313062b8a45\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_amd64.deb\n Size/MD5 checksum: 142084 f861e3ead5505f20bd933df67e4abf9d\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 81576 8102f23a918736406e44061748df908b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 59976 ffefabb1acb2c541495587d5a4473374\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 78952 8cee13415ff90e9b6c0857e413037249\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 63556 23c9297cf746050b808de6c6596d4dbf\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 123686 24eeb95e4e00ccedca995986fb1736ac\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 173312 3628866b609ea72dee1b9fcfc447939e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 206384 c5b8b49de52c23f0a9dbf7890d34e7c1\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 390210 c4bf3ceb460ad936f3f2a44440b86e98\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 136232 193680462c0d2d505fa519e9fc4f596a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 1013710 b7198774f4460642c743c6c0c254a335\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_arm.deb\n Size/MD5 checksum: 682830 93564c3e98bc9551cf3bc611a5d6c522\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 87718 6badc719ad20a5eedf394e97f9de51e4\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 814736 b9535bba3b5cfd3ceb123f27f7212f54\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 69818 108a4b722b931ec99daf4026d7b21cb1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 145686 395e107476d2d2575a5b1a452d6f72db\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 131970 52d9980b48deca322b7708b871e088f6\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 1050866 d5972fd68c16c7a4814846a9419e5eca\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 85610 2bc99285086d3d3972d6b8c524ee8036\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 227696 5fe680a6ff002c38d163eb18dd051ff2\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 441074 f63617237bc3204944d88fdf31c5d68b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 64470 60ba3685a861d579907d744bf48ac61d\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_hppa.deb\n Size/MD5 checksum: 201924 674b7e85f0167213a2f92c2c43e15752\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 408520 71245139dbc3d92614c5e5b4dffd4f09\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 78746 9fdbf185f437bbd764b817d20607f70e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 124358 6ff054db871fc98fc732812b1f8ae42a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 680312 ffdfc9e489aa0232ac375779ca241336\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 80458 585283e56b3bd90819ae1c979daaec69\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 1038070 b94cb9c557fd99ba265fcb7922b8325f\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 174252 d348bb77195c4bba9dab33d45e592c87\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 62588 e069acc6e28a56ab11d49b31075aa5a6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 133524 f6fa15917b79bfe09edc3e709b5bc0d9\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 196688 5a33143c8ecf8f578e8d0393c48344d2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_i386.deb\n Size/MD5 checksum: 58200 79da158f4d386e3b3fe7a0f3d5d29a10\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 306054 76373e31957b3534fe2b1bf356f549c8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 164708 9ee918fadfc935a59d7351b7d2d0bfc8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 91468 bc0eb5ef5130014e97102813499f32e1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 80464 bf8104a11dc1e9c17f34024ba3776539\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 1043614 9de7dcff40a5e1d115aa099793638217\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 269730 9975ac1a2778cdebace5044532c965c9\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 592372 9f5fa66f59f6008bb22aad870a9d22fd\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 113130 1b31d65c85586712ce2bd203a7fe5c61\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 190624 298ffa02837acdfbb4206d18cfe1dc56\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 105724 c8e09f76f2bf6508ffa11f57c0073ece\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_ia64.deb\n Size/MD5 checksum: 1088746 2cb4d5baed6c55d83e9a41bda83db49b\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 63702 5bca19626f7715c04a3669376138c375\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 71830 0d36907c2a56c20dc4508ddb846fdbb1\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 1113842 f5032a7f84e41fdbeec57c22e22d6215\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 232640 5542b79f0cfbb3eefe441b606935a8f9\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 177368 46c4a8806114914826961e33ab42f898\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 144970 e202a7d7b620f3a3707781883f9cd68e\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 807182 19fb9740532b886799a94c0af67ed2d5\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 131324 c993e4e06dd52f91cd95a2179d2304f0\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 82712 7f72edaa772ff861bab29cfa2c94d100\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 389700 4c979aa65a17bed0cfd8b43ed9a407b4\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_mips.deb\n Size/MD5 checksum: 87212 02559de2b724274890608c67fe367497\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 131240 2ec02c193ff49750d239b0465e20ef54\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 810496 73864fc2f13fc3d21574393d2cabe8ea\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 82796 efbc110351fa32c3f0e7b8221544c556\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 63970 2d7739ed9e730697ae69783204845d0d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 71732 89f0dceb94a0c0ed06b59b2ae093d530\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 392006 ab3187083fd3efc38c533957e6dead13\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 179636 ef8d9c59988d270bad75766211eaf2bc\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 232914 0d405e6df505a6f7fa20cea98c6b8e3a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 145862 e05881176dd93001fd38ecf64ce961fc\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 1087698 e0db3da00c66ed9eeec7ce84b5563734\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_mipsel.deb\n Size/MD5 checksum: 87614 e4ca26063bddf5b73b91e0fbc49410b1\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 753678 c98cb598ef03fd80a1260ab60cf0bf44\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 84506 3c17042fcda7d6dfbf7323cce986a06d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 62084 8db993319cb07056dfb29be2bee47bfd\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 137470 b85ef52dd96d6fdb79fe19379b33c131\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 399510 d77a3eddec481ea8903bdfd871dde240\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 87010 5af6e6210226efc02df9e54993033a47\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 222928 8eb3b27ca6a92806ae1575f97192f567\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 1083508 aea8994d6f5fdbd82cefb42afc60137d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 143990 6f4f56ced8648c8960a82d7fcb965f3f\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 179732 ae87357a1f90a4195275b93d3b28316a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_powerpc.deb\n Size/MD5 checksum: 67520 6b05dcef0a150fe8fc49f93e6b33a515\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 224600 466abb9345330031ca9b4d075ea7ce76\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 63534 732a451b6d15e4b6f02101c18b89cffe\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 68918 57b4f02ea5bb73c5af744d72356a7ccf\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 1073634 67b9abcec9d19d711e9ef4fb4aea0d9c\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 195650 93f528793c782059ad65eabb1fa9647a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 439118 080585a25eec9af7f89186cafc013ded\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 88040 f6d8629ccd0ac0ed866b039502c62939\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 129394 084515cb9d8b3a68c3ff2a7dffec7dac\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 140610 e5eb25719104759475cd0a16fdc2825e\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 733500 21f6c0487d1fe14c99495c2f16866423\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_s390.deb\n Size/MD5 checksum: 82254 90bff056c0c7e4125f2b13461ec898bd\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 77408 4f98b15e7653ca6a302b74e7f97bf015\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 962052 715687db1fb742138e4f442a53cec641\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 122446 27371150dba7adf44d70a0348f5e1dbe\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 371872 b6acc7225d38425b5e8f4b1b5516e03d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 201574 ac65b88469960a0fa1e6db339b97bd46\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 58896 3743c335132ab71a1f8ce17831e27517\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 132418 b74e1b2a5960952228c671c005e0e54a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 63972 7d4abacb4f4ad0876f87d294fe4e6efe\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 77450 fa7d0b98ac4a789cd6c6e7a68c883d73\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 166686 239401172ed37d226d3eb179c6cbcc0f\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch7_sparc.deb\n Size/MD5 checksum: 680128 770bb37a494e1e339a088511e4b5b46e\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny1.diff.gz\n Size/MD5 checksum: 846622 23f6797b4a544dfe0f21d114856d75f2\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny1.dsc\n Size/MD5 checksum: 1536 b8c0fa52030543dcf4072c0674939c0c\n http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz\n Size/MD5 checksum: 11647547 08d6ce311204803acbe878ef0bb23c71\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5lenny1_all.deb\n Size/MD5 checksum: 2148662 5383b53d221f7304818bd651626f085e\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 179462 ff346627b7ec60ba38edb5f0150e0e3c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 255246 5a9a7a1b514867a8b9bd2e12b868b5e4\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 219082 c5287e01a3d17a4cab5b9ac1541437fb\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 92518 5c7e4efe43c3909c84b8574a5d83a9e4\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 98332 f4f022889829ce6ba1885e5e1302b089\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 538014 702abb2f958fe5c3aee1aca35b6f717b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 82908 c326460187a9c0931d9ef634e51a80c8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 98220 9a291d9fb3c4de4b105a7388c68c4e50\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 149590 afac6b90cea495f6c8976647c1f76a2c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 71970 8d14fb3dbebb9f7426ab90deea97c084\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 1350662 29dc449607129532fbed396374743127\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 112638 0d8787ef873329a8a228ae31aa914104\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_alpha.deb\n Size/MD5 checksum: 70008 3e9e06471cf50e54689fcce0676bde47\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 93556 bdc47a4a5f78490504ffe2cddebd80ab\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 199088 5f8eeb0a7501d6d900a632d2afe0b439\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 237514 2aa37ccac16c1fa53135183cb8f32239\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 94160 32d2cc1af85cbbd9da07b6863238090a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 107778 7e316d1dfa1dd7c1d6f85529e3599db8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 76938 c01ce0ad462c2ddf0eb4d1e45a31524e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 68094 a4084f3557cbfc83d04307115d36b259\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 91872 f5f0f2efecb0389cd876da736bc5ab0a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 144346 a62afa39f9c37c3c539d35bad8b7aa9a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 1475444 307aefd5fd7b3c768e603930dc0a3208\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 169746 aab42b7307d246eb3a730f8610a70dc9\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 519406 1446cdf8985cbf06feb7a991ffde893f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_amd64.deb\n Size/MD5 checksum: 68226 4e6caba8bac40a068d221cc4fe460bb0\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 92576 32dbf7df29af22fc9d3e094ab4c94670\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 69834 85bdfba8e3b26facf5f16c08d5b45e63\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 448548 211398308cb73cce8dbdd86bbd57e388\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 86630 f884962f1d9f4d9cb2a600e0b494827e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 65426 171789aa8ce0ea043624dbfd633dedb4\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 134654 029bc74a843c089410da81de01723c94\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 1289822 78ddbe7b4812efc5f09656694958eec2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 85936 6e17e364720414ff2dd14f765eb891e2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 185920 1ecfb5de9e68ee69ff9f396dcb3ce0cf\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 100868 2e7fe90c366b1df9187e62dc9606d2be\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 61366 9d2ec08db1214363c2e46b359ea16b1b\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 145642 61ccce22206b51a96dc9fb65fe9e55d0\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_armel.deb\n Size/MD5 checksum: 208954 fa0385a1dd28390a023783e63124d3e5\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 69766 bbbf5970010c2f25c69cf1b372e4c6db\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 511924 012cf6df9ed0699ce9fedadd370f5e69\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 93820 1395e32c53f70be93d6a91c0284b0b74\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 92986 fb3872c40b6f6b4d9dbadadbecbc0bd2\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 170872 d761d3af35ee38047dafa4634b606b28\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 144036 cb1d2e64ae4d0bb687134dd850b802ed\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 93044 356183ef17059e327fcf6db117743755\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 109938 6a93d5a51d7dd64ad5aa4eb335f6da31\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 76332 cf048fc39b007a8ee9be06f7c752a08d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 234672 00f0f66797800749c51a763cdf0c82e0\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 200706 9adee1456b292ddc6ad6be6154af7423\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 69436 261d8fd8fa31d19c92999da3d6630dcd\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_hppa.deb\n Size/MD5 checksum: 1304016 994108e15b7d1a85df3673a8439aa27f\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 153614 b11d02c2886f4385077ced5c2d6862f8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 87388 70805abddfad4c70e21ca7cd8fb6e256\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 1413860 020a092ef4de2a98272a7b2c8904cc7e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 64144 d6af2b2e0ce553aa7cd0507b4e2cb580\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 88106 cded292f4c8ad0a51e2500730c4bb46a\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 92508 e097fa9422e02651cd4c4a84d73d54ed\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 137374 538205a1b4809e2c3e0178064f17fa22\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 210202 71e06ad4cac91e67719c018f19c4c23c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 102622 18fe1a2e0cbe3d7607df7f3ca8f9f0f0\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 70716 a3f8ce98c581d7486fccc505e76e97fb\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 481306 d64c6c9590376a3e11edb38c7432282b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 185970 5c4ad5101ea24b7e4527153b2d264067\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_i386.deb\n Size/MD5 checksum: 65046 743bff6899f364a5d1ff46adba1ebb11\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 113526 8bc396c09fbb1e676b855cb52ab2efbb\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 700600 5664191107f108570b985c3d53c7f4d2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 85560 d6e12c0e868e29681a3af1d51fe2e441\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 85052 2d243fcaf9a3697a40136e30ec4e0a5e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 312110 8e34c0c62ee10b2807a9f4402e8d74fb\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 219412 fe45a2670f8bdf65349e1ff55cd9ecae\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 138856 7077b50238160904a9c0b7185fabf8a8\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 97382 313269055fdcec2a6ff3fd61c0303f9f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 118312 e4b9e9c194902c829e93c602d970b5bd\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 270460 acdd04c89dacc25d79af27afb0398b65\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 1282080 862b5daea1509dabd85a1f8a1c851e61\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 92514 6b0151bd02302a4e66d33eeb5e8b1a42\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_ia64.deb\n Size/MD5 checksum: 177126 43152573e6685c6b27b64bbb95471905\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 92530 34f1371050b617e9c5f9756e1e755b35\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 76852 250193a6742a34e7310ad7faaecdb157\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 68720 94516bbafc3a945af394b0bae7901f54\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 63980 ed648e894316506641fa6db2bd7fa6cd\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 151914 292a9265af1627962d2dd3e466b8d6c5\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 457428 ff1f93014575c57aaea2942498088f8d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 236152 9a8bdd58a8c5ec1bb2efa643830dc00c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 142120 3911474688f8ac64a237cce16d078b72\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 192912 e42c7aede371c8ff112d148bf079b29f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 89642 53bb642c7651d8258fbc205336c02223\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 1382802 293ff7893ed72d97e84b5d570e91942c\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 91938 3857c2bb113b4da2eb11e1e2f0c220ee\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mips.deb\n Size/MD5 checksum: 102496 4f94caf8d4ea3e1a0201d47d87f15af9\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 194490 3962dcf85febc1453c4b7a674d19b93f\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 89870 ae1dd81a8acbb2c52ff16af6c396e9e2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 142128 15cb31c3f636fa61ce185a8430e5261b\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 1354016 047577776a580b123d580a5c2e820e73\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 92298 9531322d068c7bbb4eb03d9ed46777d2\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 68792 d37de727e50b966e8da1b8e115c1291f\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 92540 3eefecaef47baa2e3c8b943e323fc03e\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 152520 b11e35ef35e20c53bd9382dd7b8b6f1e\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 63770 99fa025b6c74ea37b92dc3b231690379\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 102588 c939839e890199165017804554c2fba7\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 76764 ece2d60d56277589de0d0a84e20db901\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 457824 b48072bb7c11d03320b3bf31806d7009\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mipsel.deb\n Size/MD5 checksum: 236224 52d2ffa76ab2cf34b7653dd2e2e522a6\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 100094 0084a7caf98a52f91b53dada6725dd15\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 92524 dc516215c8d197e0a078d1d1c0b56db0\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 111832 72af68636d9151edc2ae299290b2e667\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 77982 3547f261a79bf45327f920fb2b0124b6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 162704 12c6685b5c89cf4694ad0044710b59fe\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 66458 bfd8a94f0a7093fe3544f062286a3605\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 163426 4c6f11e7e9e4431f37cd3cc13fc082d3\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 208610 a664b1a5d7f320cbf0936db9127b5007\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 1347794 7493b66972dea1f637dd81f6e511916b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 249108 e7e83da6294d8fc37daba54b0732b7cb\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 101824 c68dcd7bb6165240e1b3656097b62af6\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 500582 dffe8f4156ae4ebda9127a7579c14f3a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb\n Size/MD5 checksum: 71222 41f12be496f90b805ea02f3969cf8a93\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 237362 1f0e026236d32303eca12ebfd87d7ad2\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 516132 2a43e7e968b9077dd03953cbc888ca3a\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 170128 d5986e4d6506232a7476da08fea5997d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 92664 34febbf803176e60d11eae5a589e819a\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 76970 3a105c63a894c9756a8247fc2286f4c1\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 108262 330d788d5d1ef384c151e6bed26803de\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 96876 9b96bea54c3e53052c60312dc836989f\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 92522 98d7c4c1e1475bb2d98d1f73ad53ca08\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 70238 369896a9c2eb56ac074bb334ebc5abc0\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 1365100 79532d049eecf2912736472cec7adce5\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 68582 7529e9d5872a9ef11ac9c4b74e38cb51\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 144788 38413f8665628a009e004a4ef2f6fe07\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_s390.deb\n Size/MD5 checksum: 199788 3449c0ba5ba59c59d1542523808d6fd7\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 88702 81b08466c3a90eb59700bf594a6cfb54\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 1212642 4ee2ba29c6509c6fc23e24061dc7525b\n http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 66198 3ffe24d9b5eef69167905c3d1bc7190d\n http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 92562 d96893c21e8f00daac5aae8fa487185d\n http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 136918 49fc9d35e597043287f814f9f9f7f538\n http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 436070 5bddd96cead94ff082552cff7a425aed\n http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 145272 4dd1bffd86777eb92410afcf643233b6\n http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 88152 d7095d85f68c65b02450c5ef20b1a490\n http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 61240 b32892a14b50b018767be49bd8064d01\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 182700 6296f11c6acc4f0ded471c9e08772630\n http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 100594 7b218a9cb3284b3ce97dbf5d4c43f372\n http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 72196 ab9167fb182957b69f28f9884a7f3284\n http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny1_sparc.deb\n Size/MD5 checksum: 220382 b6134b1c6069541dbc54f539f550f395\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2009-04-09T01:34:51", "published": "2009-04-09T01:34:51", "id": "DEBIAN:DSA-1766-1:90EC2", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00076.html", "title": "[SECURITY] [DSA 1766-1] New krb5 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:43:52", "bulletinFamily": "unix", "description": "[1.6.1-31.el5_3.3]\n- update to revised patch for CVE-2009-0844/CVE-2009-0845\n[1.6.1-31.el5_3.2]\n- add fix for potential buffer read overrun in the SPNEGO GSSAPI mechanism\n (#490635, CVE-2009-0844)\n- add fix for NULL pointer dereference when handling certain error cases\n in the SPNEGO GSSAPI mechanism (#490635, CVE-2009-0845)\n- add fix for attempt to free uninitialized pointer in the ASN.1 decoder\n (#490635, CVE-2009-0846)\n- add fix for bug in length validation in the ASN.1 decoder (CVE-2009-0847)\n[1.6.1-31.el5_3.1]\n- add backport of svn patch to fix a bug in how the gssapi library\n handles certain error cases in gss_accept_sec_context (CVE-2009-0845, ", "modified": "2009-04-07T00:00:00", "published": "2009-04-07T00:00:00", "id": "ELSA-2009-0408", "href": "http://linux.oracle.com/errata/ELSA-2009-0408.html", "title": "krb5 security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:47:51", "bulletinFamily": "unix", "description": "[1.2.7-70]\r\n- override $(SHLIB_EXPFLAGS) at build-time to ensure that shared libraries\r\n don't include an RPATH (internal tools)\r\n \n[1.2.7-69]\r\n- add backported fix for attempt to free uninitialized pointer in the ASN.1\r\n decoder (#491834, CVE-2009-0846)\r\n- add backported fix for bug in length validation in the ASN.1 decoder\r\n (CVE-2009-0847)", "modified": "2009-04-07T00:00:00", "published": "2009-04-07T00:00:00", "id": "ELSA-2009-0410", "href": "http://linux.oracle.com/errata/ELSA-2009-0410.html", "title": "krb5 security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:37:45", "bulletinFamily": "unix", "description": "[1.3.4-60.el4_7.2]\n- whoops, actually add the patches\n[1.3.4-60.el4_7.1]\n- add fix for attempt to free uninitialized pointer in the ASN.1 decoder\n (#491835, CVE-2009-0846)\n- add fix for bug in length validation in the ASN.1 decoder (CVE-2009-0847) ", "modified": "2009-04-07T00:00:00", "published": "2009-04-07T00:00:00", "id": "ELSA-2009-0409", "href": "http://linux.oracle.com/errata/ELSA-2009-0409.html", "title": "krb5 security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2018-12-11T17:43:30", "bulletinFamily": "unix", "description": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC). The Generic\nSecurity Service Application Program Interface (GSS-API) definition\nprovides security services to callers (protocols) in a generic fashion. The\nSimple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by\nGSS-API peers to choose from a common set of security mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation\nOne) decoder used by MIT Kerberos. A remote attacker could use this flaw to\ncrash a network service using the MIT Kerberos library, such as kadmind or\nkrb5kdc, by causing it to dereference or free an uninitialized pointer.\n(CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API\nlibrary's implementation of the SPNEGO mechanism. A remote attacker could\nuse these flaws to crash any network service utilizing the MIT Kerberos\nGSS-API library to authenticate users or, possibly, leak portions of the\nservice's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running services using the\nMIT Kerberos libraries must be restarted for the update to take effect.", "modified": "2017-09-08T11:55:50", "published": "2009-04-07T04:00:00", "id": "RHSA-2009:0408", "href": "https://access.redhat.com/errata/RHSA-2009:0408", "type": "redhat", "title": "(RHSA-2009:0408) Important: krb5 security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:43:44", "bulletinFamily": "unix", "description": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC).\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation\nOne) decoder used by MIT Kerberos. A remote attacker could use this flaw to\ncrash a network service using the MIT Kerberos library, such as kadmind or\nkrb5kdc, by causing it to dereference or free an uninitialized pointer or,\npossibly, execute arbitrary code with the privileges of the user running\nthe service. (CVE-2009-0846)\n\nAll krb5 users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. All running services using the MIT\nKerberos libraries must be restarted for the update to take effect.", "modified": "2018-05-26T04:26:18", "published": "2009-04-07T04:00:00", "id": "RHSA-2009:0410", "href": "https://access.redhat.com/errata/RHSA-2009:0410", "type": "redhat", "title": "(RHSA-2009:0410) Critical: krb5 security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-03T18:25:07", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2009:0408\n\n\nKerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third party, the Key Distribution Center (KDC). The Generic\nSecurity Service Application Program Interface (GSS-API) definition\nprovides security services to callers (protocols) in a generic fashion. The\nSimple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by\nGSS-API peers to choose from a common set of security mechanisms.\n\nAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation\nOne) decoder used by MIT Kerberos. A remote attacker could use this flaw to\ncrash a network service using the MIT Kerberos library, such as kadmind or\nkrb5kdc, by causing it to dereference or free an uninitialized pointer.\n(CVE-2009-0846)\n\nMultiple input validation flaws were found in the MIT Kerberos GSS-API\nlibrary's implementation of the SPNEGO mechanism. A remote attacker could\nuse these flaws to crash any network service utilizing the MIT Kerberos\nGSS-API library to authenticate users or, possibly, leak portions of the\nservice's memory. (CVE-2009-0844, CVE-2009-0845)\n\nAll krb5 users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running services using the\nMIT Kerberos libraries must be restarted for the update to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/015736.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/015737.html\n\n**Affected packages:**\nkrb5\nkrb5-devel\nkrb5-libs\nkrb5-server\nkrb5-workstation\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0408.html", "modified": "2009-04-08T13:00:24", "published": "2009-04-08T13:00:24", "href": "http://lists.centos.org/pipermail/centos-announce/2009-April/015736.html", "id": "CESA-2009:0408", "title": "krb5 security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "vmware": [{"lastseen": "2018-09-02T02:40:40", "bulletinFamily": "unix", "description": "a. Service Console package krb5 update \n \nKerberos is a network authentication protocol. It is designed to \nprovide strong authentication for client/server applications by \nusing secret-key cryptography. \nAn input validation flaw in the asn1_decode_generaltime function in \nMIT Kerberos 5 before 1.6.4 allows remote attackers to cause a \ndenial of service or possibly execute arbitrary code via vectors \ninvolving an invalid DER encoding that triggers a free of an \nuninitialized pointer. \nA remote attacker could use this flaw to crash a network service \nusing the MIT Kerberos library, such as kadmind or krb5kdc, by \ncausing it to dereference or free an uninitialized pointer or, \npossibly, execute arbitrary code with the privileges of the user \nrunning the service. \nNOTE: ESX by default is unaffected by this issue, the daemons \nkadmind and krb5kdc are not installed in ESX. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas assigned the name CVE-2009-0846 to this issue. \nIn addition the ESX 4.0 Service Console krb5 package was also \nupdated for CVE-2009-0845, and CVE-2009-0844 and RHBA-2009-0135. \nMIT Kerberos versions 5 1.5 through 1.6.3 might allow remote \nattackers to cause a denial of service by using invalid \nContextFlags data in the reqFlags field in a negTokenInit token. \nThe Common Vulnerabilities and Exposures Project (cve.mitre.org) \nhas assigned the name CVE-2009-0845 to this issue. \nMIT Kerberos 5 before version 1.6.4 might allow remote attackers to \ncause a denial of service or possibly execute arbitrary code by \nusing vectors involving an invalid DER encoding that triggers a \nfree of an uninitialized pointer. \nThe Common Vulnerabilities and Exposures Project (cve.mitre.org) \nhas assigned the name CVE-2009-0846 to this issue. \nFor ESX 4.0, 3.5, 3.0.3 the Service Console package pam_krb5 has \nalso been upgraded. For details on the non-security issues that \nthis upgrade addresses, refer to the respective KB article listed \nin section 4 below. \nThe following table lists what action remediates the vulnerability \n(column 4) if a solution is available. \n\n", "modified": "2009-08-31T00:00:00", "published": "2009-06-30T00:00:00", "id": "VMSA-2009-0008", "href": "https://www.vmware.com/security/advisories/VMSA-2009-0008.html", "title": "ESX Service Console update for krb5", "type": "vmware", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-09-02T02:40:36", "bulletinFamily": "unix", "description": "a. Service Console OS update for COS kernel \nThis patch updates the service console kernel to fix multiple security issues. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0415, CVE-2010-0307, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1437, and CVE-2010-1088 to these issues. \n \nColumn 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. \n\n", "modified": "2011-01-04T00:00:00", "published": "2010-11-15T00:00:00", "id": "VMSA-2010-0016", "href": "https://www.vmware.com/security/advisories/VMSA-2010-0016.html", "title": "VMware ESXi and ESX third party updates for Service Console and Likewise components", "type": "vmware", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T18:53:45", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 34408\r\nCVE(CAN) ID: CVE-2009-0844,CVE-2009-0847\r\n\r\nKerberos\u662f\u4e00\u6b3e\u5e7f\u6cdb\u4f7f\u7528\u7684\u4f7f\u7528\u5f3a\u58ee\u7684\u52a0\u5bc6\u6765\u9a8c\u8bc1\u5ba2\u6237\u7aef\u548c\u670d\u52a1\u5668\u7aef\u7684\u7f51\u7edc\u534f\u8bae\u3002MIT Kerberos 5\u662f\u4e00\u79cd\u5e38\u7528\u7684\u5f00\u6e90Kerberos\u5b9e\u73b0\u3002\r\n\r\nkrb5\u5728\u5b9e\u73b0SPNEGO GSS-API\u673a\u5236\u65f6get_input_token()\u51fd\u6570\u53ef\u80fd\u4f1a\u8bfb\u8fc7\u7f51\u7edc\u8f93\u5165\u7f13\u51b2\u533a\u7684\u672b\u5c3e\uff0c\u5982\u679c\u8bfb\u53d6\u4e86\u65e0\u6548\u5730\u5740\u7a7a\u95f4\u53ef\u80fd\u4f1a\u5bfc\u81f4\u4efb\u4f55\u4f7f\u7528Kerberos GSS-API\u5e93\u6765\u8ba4\u8bc1\u7528\u6237\u7684\u7f51\u7edc\u670d\u52a1\u5d29\u6e83\u3002\r\n\r\nkrb5\u7684ASN.1\u89e3\u7801\u5668\u4e2dasn1buf_imbed()\u51fd\u6570\u6ca1\u6709\u6267\u884c\u6b63\u786e\u7684\u957f\u5ea6\u68c0\u67e5\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u8fd9\u4e2a\u6f0f\u6d1e\u5bfc\u81f4\u4f7f\u7528Kerberos\u5e93\u7684\u7f51\u7edc\u670d\u52a1\uff08\u5982kadmind\u6216krb5kdc\uff09\u5f15\u7528\u6216\u91ca\u653e\u672a\u521d\u59cb\u5316\u7684\u6307\u9488\uff0c\u9020\u6210\u5d29\u6e83\u3002\r\n\n\nMIT Kerberos 5 1.5\n \u5382\u5546\u8865\u4e01\uff1a\r\n\r\nMIT\r\n---\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=http://web.mit.edu/kerberos/advisories/2009-001-patch.txt target=_blank rel=external nofollow>http://web.mit.edu/kerberos/advisories/2009-001-patch.txt</a>\r\n\r\nRedHat\r\n------\r\nRedHat\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08RHSA-2009:0408-01\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nRHSA-2009:0408-01\uff1aImportant: krb5 security update\r\n\u94fe\u63a5\uff1a<a href=https://www.redhat.com/support/errata/RHSA-2009-0408.html target=_blank rel=external nofollow>https://www.redhat.com/support/errata/RHSA-2009-0408.html</a>", "modified": "2009-04-10T00:00:00", "published": "2009-04-10T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-5022", "id": "SSV:5022", "title": "MIT Kerberos SPNEGO\u548cASN.1\u591a\u4e2a\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "sourceData": "", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}, "sourceHref": ""}]}