ALT-PU-2016-2003-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-5355
MIT Kerberos 5 (aka krb5) through 1.13.1 incorrectly expects that a krb5_read_message data field is represented as a string ending with a '\0' character, which allows remote attackers to (1) cause a denial of service (NULL pointer dereference) via a zero-byte version string or (2) cause a denial of service (out-of-bounds read) by omitting the '\0' character, related to appl/user_user/server.c and lib/krb5/krb/recvauth.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- openSUSE-SU-2015:0542
- openSUSE-SU-2015:0542
- RHSA-2015:0794
- RHSA-2015:0794
- MDVSA-2015:069
- MDVSA-2015:069
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74042
- 74042
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
Modified: 2024-11-21
CVE-2015-2694
The kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74824
- 74824
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
Modified: 2024-11-21
CVE-2015-2696
lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244
- SUSE-SU-2015:1897
- SUSE-SU-2015:1897
- openSUSE-SU-2015:1928
- openSUSE-SU-2015:1928
- openSUSE-SU-2015:1997
- openSUSE-SU-2015:1997
- DSA-3395
- DSA-3395
- 90675
- 90675
- 1034084
- 1034084
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a
- https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a
- GLSA-201611-14
- GLSA-201611-14
Modified: 2024-11-21
CVE-2015-2698
The iakerb_gss_export_sec_context function in lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) 1.14 pre-release 2015-09-14 improperly accesses a certain pointer, which allows remote authenticated users to cause a denial of service (memory corruption) or possibly have unspecified other impact by interacting with an application that calls the gss_export_sec_context function. NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-2696.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273
- openSUSE-SU-2015:2055
- openSUSE-SU-2015:2055
- openSUSE-SU-2015:2376
- openSUSE-SU-2015:2376
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd
- https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd
Modified: 2024-11-21
CVE-2015-8629
The xdr_nullstring function in lib/kadm5/kadm_rpc_xdr.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 does not verify whether '\0' characters exist as expected, which allows remote authenticated users to obtain sensitive information or cause a denial of service (out-of-bounds read) via a crafted string.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0493
- RHSA-2016:0493
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82801
- 82801
- 1034914
- 1034914
- https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb
- https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb
Modified: 2024-11-21
CVE-2015-8630
The (1) kadm5_create_principal_3 and (2) kadm5_modify_principal functions in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by specifying KADM5_POLICY with a NULL policy name.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034915
- 1034915
- https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b
- https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b
Modified: 2024-11-21
CVE-2015-8631
Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8343
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8343
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0406
- openSUSE-SU-2016:0501
- openSUSE-SU-2016:0501
- RHSA-2016:0493
- RHSA-2016:0493
- RHSA-2016:0532
- RHSA-2016:0532
- DSA-3466
- DSA-3466
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034916
- 1034916
- https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2
- https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2
Modified: 2024-11-21
CVE-2016-3119
The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal.
- openSUSE-SU-2016:0947
- openSUSE-SU-2016:0947
- openSUSE-SU-2016:1072
- openSUSE-SU-2016:1072
- RHSA-2016:2591
- RHSA-2016:2591
- 85392
- 85392
- 1035399
- 1035399
- https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99
- https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
Modified: 2024-11-21
CVE-2016-3120
The validate_as_request function in kdc_util.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.13.6 and 1.4.x before 1.14.3, when restrict_anonymous_to_tgt is enabled, uses an incorrect client data structure, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an S4U2Self request.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8458
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8458
- openSUSE-SU-2016:2268
- openSUSE-SU-2016:2268
- RHSA-2016:2591
- RHSA-2016:2591
- http://web.mit.edu/kerberos/krb5-1.13/
- http://web.mit.edu/kerberos/krb5-1.13/
- http://web.mit.edu/kerberos/krb5-1.14/
- http://web.mit.edu/kerberos/krb5-1.14/
- 92132
- 92132
- 1036442
- 1036442
- https://github.com/krb5/krb5/commit/93b4a6306a0026cf1cc31ac4bd8a49ba5d034ba7
- https://github.com/krb5/krb5/commit/93b4a6306a0026cf1cc31ac4bd8a49ba5d034ba7
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- FEDORA-2016-0674a3c372
- FEDORA-2016-0674a3c372
Modified: 2024-11-21
CVE-2017-11368
In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.