Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.703000 |
Category: | Debian Local Security Checks |
Title: | Debian Security Advisory DSA 3000-1 (krb5 - security update) |
Summary: | Several vulnerabilities were discovered in krb5, the MIT implementation;of Kerberos. The Common Vulnerabilities and Exposures project identifies;the following problems:;;CVE-2014-4341;An unauthenticated remote attacker with the ability to inject;packets into a legitimately established GSSAPI application session;can cause a program crash due to invalid memory references when;attempting to read beyond the end of a buffer.;;CVE-2014-4342;An unauthenticated remote attacker with the ability to inject;packets into a legitimately established GSSAPI application session;can cause a program crash due to invalid memory references when;reading beyond the end of a buffer or by causing a null pointer;dereference.;;CVE-2014-4343;An unauthenticated remote attacker with the ability to spoof packets;appearing to be from a GSSAPI acceptor can cause a double-free;condition in GSSAPI initiators (clients) which are using the SPNEGO;mechanism, by returning a different underlying mechanism than was;proposed by the initiator. A remote attacker could exploit this flaw;to cause an application crash or potentially execute arbitrary code.;;CVE-2014-4344;An unauthenticated or partially authenticated remote attacker can;cause a NULL dereference and application crash during a SPNEGO;negotiation by sending an empty token as the second or later context;token from initiator to acceptor.;;CVE-2014-4345;When kadmind is configured to use LDAP for the KDC database, an;authenticated remote attacker can cause it to perform an;out-of-bounds write (buffer overflow). |
Description: | Summary: Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2014-4341 An unauthenticated remote attacker with the ability to inject packets into a legitimately established GSSAPI application session can cause a program crash due to invalid memory references when attempting to read beyond the end of a buffer. CVE-2014-4342 An unauthenticated remote attacker with the ability to inject packets into a legitimately established GSSAPI application session can cause a program crash due to invalid memory references when reading beyond the end of a buffer or by causing a null pointer dereference. CVE-2014-4343 An unauthenticated remote attacker with the ability to spoof packets appearing to be from a GSSAPI acceptor can cause a double-free condition in GSSAPI initiators (clients) which are using the SPNEGO mechanism, by returning a different underlying mechanism than was proposed by the initiator. A remote attacker could exploit this flaw to cause an application crash or potentially execute arbitrary code. CVE-2014-4344 An unauthenticated or partially authenticated remote attacker can cause a NULL dereference and application crash during a SPNEGO negotiation by sending an empty token as the second or later context token from initiator to acceptor. CVE-2014-4345 When kadmind is configured to use LDAP for the KDC database, an authenticated remote attacker can cause it to perform an out-of-bounds write (buffer overflow). Affected Software/OS: krb5 on Debian Linux Solution: For the stable distribution (wheezy), these problems have been fixed in version 1.10.1+dfsg-5+deb7u2. For the unstable distribution (sid), these problems have been fixed in version 1.12.1+dfsg-7. We recommend that you upgrade your krb5 packages. CVSS Score: 8.5 CVSS Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-4341 BugTraq ID: 68909 http://www.securityfocus.com/bid/68909 Debian Security Information: DSA-3000 (Google Search) http://www.debian.org/security/2014/dsa-3000 http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html http://security.gentoo.org/glsa/glsa-201412-53.xml http://www.mandriva.com/security/advisories?name=MDVSA-2014:165 RedHat Security Advisories: RHSA-2015:0439 http://rhn.redhat.com/errata/RHSA-2015-0439.html http://www.securitytracker.com/id/1030706 http://secunia.com/advisories/59102 http://secunia.com/advisories/60082 http://secunia.com/advisories/60448 XForce ISS Database: mit-kerberos-cve20144341-dos(94904) https://exchange.xforce.ibmcloud.com/vulnerabilities/94904 Common Vulnerability Exposure (CVE) ID: CVE-2014-4342 BugTraq ID: 68908 http://www.securityfocus.com/bid/68908 XForce ISS Database: mit-kerberos-cve20144342-dos(94903) https://exchange.xforce.ibmcloud.com/vulnerabilities/94903 Common Vulnerability Exposure (CVE) ID: CVE-2014-4343 BugTraq ID: 69159 http://www.securityfocus.com/bid/69159 http://www.osvdb.org/109390 http://secunia.com/advisories/61052 XForce ISS Database: kerberos-cve20144343-dos(95211) https://exchange.xforce.ibmcloud.com/vulnerabilities/95211 Common Vulnerability Exposure (CVE) ID: CVE-2014-4344 BugTraq ID: 69160 http://www.securityfocus.com/bid/69160 http://www.osvdb.org/109389 http://secunia.com/advisories/61051 XForce ISS Database: kerberos-cve20144344-dos(95210) https://exchange.xforce.ibmcloud.com/vulnerabilities/95210 Common Vulnerability Exposure (CVE) ID: CVE-2014-4345 BugTraq ID: 69168 http://www.securityfocus.com/bid/69168 http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640.html http://www.osvdb.org/109908 RedHat Security Advisories: RHSA-2014:1255 http://rhn.redhat.com/errata/RHSA-2014-1255.html http://www.securitytracker.com/id/1030705 http://secunia.com/advisories/59415 http://secunia.com/advisories/59993 http://secunia.com/advisories/60535 http://secunia.com/advisories/60776 http://secunia.com/advisories/61314 http://secunia.com/advisories/61353 SuSE Security Announcement: SUSE-SU-2014:1028 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.html SuSE Security Announcement: openSUSE-SU-2014:1043 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-08/msg00030.html XForce ISS Database: kerberos-cve20144345-bo(95212) https://exchange.xforce.ibmcloud.com/vulnerabilities/95212 |
Copyright | Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |