Lucene search

K
ubuntuUbuntuUSN-924-1
HistoryApr 07, 2010 - 12:00 a.m.

Kerberos vulnerabilities

2010-04-0700:00:00
ubuntu.com
31

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%

Releases

  • Ubuntu 9.04
  • Ubuntu 8.10
  • Ubuntu 8.04

Packages

  • krb5 -

Details

Sol Jerome discovered that the Kerberos kadmind service did not correctly
free memory. An unauthenticated remote attacker could send specially
crafted traffic to crash the kadmind process, leading to a denial of
service. (CVE-2010-0629)

It was discovered that Kerberos did not correctly free memory in
the GSSAPI library. If a remote attacker were able to manipulate an
application using GSSAPI carefully, the service could crash, leading to
a denial of service. (Ubuntu 8.10 was not affected.) (CVE-2007-5901,
CVE-2007-5971)

It was discovered that Kerberos did not correctly free memory in the
GSSAPI and kdb libraries. If a remote attacker were able to manipulate
an application using these libraries carefully, the service could crash,
leading to a denial of service. (Only Ubuntu 8.04 LTS was affected.)
(CVE-2007-5902, CVE-2007-5972)

OSVersionArchitecturePackageVersionFilename
Ubuntu9.04noarchlibkrb53< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-admin-server< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-clients< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-ftpd< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-kdc< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-kdc< ldap-1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-pkinit< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-rsh-server< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-telnetd< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Ubuntu9.04noarchkrb5-user< 1.6.dfsg.4~beta1-5ubuntu2.3UNKNOWN
Rows per page:
1-10 of 381

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%