Lucene search

K
ubuntuUbuntuUSN-1520-1
HistoryJul 31, 2012 - 12:00 a.m.

Kerberos vulnerabilities

2012-07-3100:00:00
ubuntu.com
31

7.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.134 Low

EPSS

Percentile

95.5%

Releases

  • Ubuntu 12.04
  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.04

Packages

  • krb5 - MIT Kerberos Network Authentication Protocol

Details

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center
(KDC) daemon could free an uninitialized pointer when handling a
malformed AS-REQ message. A remote unauthenticated attacker could
use this to cause a denial of service or possibly execute arbitrary
code. (CVE-2012-1015)

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center
(KDC) daemon could dereference an uninitialized pointer while handling
a malformed AS-REQ message. A remote unauthenticated attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1014)

Simo Sorce discovered that the MIT krb5 Key Distribution Center (KDC)
daemon could dereference a NULL pointer when handling a malformed
TGS-REQ message. A remote authenticated attacker could use this to
cause a denial of service. (CVE-2012-1013)

It was discovered that the kadmin protocol implementation in MIT krb5
did not properly restrict access to the SET_STRING and GET_STRINGS
operations. A remote authenticated attacker could use this to expose
or modify sensitive information. This issue only affected Ubuntu
12.04 LTS. (CVE-2012-1012)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchkrb5-admin-server< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-gss-samples< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-kdc< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-kdc-ldap< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-multidev< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-pkinit< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchkrb5-user< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchlibgssapi-krb5-2< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchlibgssrpc4< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Ubuntu12.04noarchlibk5crypto3< 1.10+dfsg~beta1-2ubuntu0.3UNKNOWN
Rows per page:
1-10 of 661

7.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.134 Low

EPSS

Percentile

95.5%