Lucene search

K
ubuntuUbuntuUSN-916-1
HistoryMar 23, 2010 - 12:00 a.m.

Kerberos vulnerabilities

2010-03-2300:00:00
ubuntu.com
31

6.5 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.936 High

EPSS

Percentile

99.1%

Releases

  • Ubuntu 9.10

Packages

  • krb5 -

Details

Emmanuel Bouillon discovered that Kerberos did not correctly handle
certain message types. An unauthenticated remote attacker could send
specially crafted traffic to cause the KDC to crash, leading to a denial
of service. (CVE-2010-0283)

Nalin Dahyabhai, Jan iankko Lieskovsky, and Zbysek Mraz discovered
that Kerberos did not correctly handle certain GSS packets. An
unauthenticated remote attacker could send specially crafted traffic
that would cause services using GSS-API to crash, leading to a denial
of service. (CVE-2010-0628)

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchlibgssapi-krb5-2< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-admin-server< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-clients< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-ftpd< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-kdc< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-kdc-ldap< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-pkinit< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-rsh-server< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-telnetd< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Ubuntu9.10noarchkrb5-user< 1.7dfsg~beta3-1ubuntu0.5UNKNOWN
Rows per page:
1-10 of 191

6.5 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.936 High

EPSS

Percentile

99.1%