Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882445
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for krb5-devel CESA-2016:0532 centos7
Zusammenfassung:Check the version of krb5-devel
Beschreibung:Summary:
Check the version of krb5-devel

Vulnerability Insight:
Kerberos is a network authentication
system, which can improve the security of your network by eliminating the
insecure practice of sending passwords over the network in unencrypted form.
It allows clients and servers to authenticate to each other with the help of a
trusted third party, the Kerberos key distribution center (KDC).

Security Fix(es):

* A memory leak flaw was found in the krb5_unparse_name() function of the
MIT Kerberos kadmind service. An authenticated attacker could repeatedly
send specially crafted requests to the server, which could cause the server
to consume large amounts of memory resources, ultimately leading to a
denial of service due to memory exhaustion. (CVE-2015-8631)

* An out-of-bounds read flaw was found in the kadmind service of MIT
Kerberos. An authenticated attacker could send a maliciously crafted
message to force kadmind to read beyond the end of allocated memory, and
write the memory contents to the KDC database if the attacker has write
permission, leading to information disclosure. (CVE-2015-8629)

* A NULL pointer dereference flaw was found in the procedure used by the
MIT Kerberos kadmind service to store policies: the
kadm5_create_principal_3() and kadm5_modify_principal() function did not
ensure that a policy was given when KADM5_POLICY was set. An authenticated
attacker with permissions to modify the database could use this flaw to add
or modify a principal with a policy set to NULL, causing the kadmind
service to crash. (CVE-2015-8630)

The CVE-2015-8631 issue was discovered by Simo Sorce of Red Hat.

Affected Software/OS:
krb5-devel on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8629
BugTraq ID: 82801
http://www.securityfocus.com/bid/82801
Debian Security Information: DSA-3466 (Google Search)
http://www.debian.org/security/2016/dsa-3466
RedHat Security Advisories: RHSA-2016:0493
http://rhn.redhat.com/errata/RHSA-2016-0493.html
RedHat Security Advisories: RHSA-2016:0532
http://rhn.redhat.com/errata/RHSA-2016-0532.html
http://www.securitytracker.com/id/1034914
SuSE Security Announcement: openSUSE-SU-2016:0406 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html
SuSE Security Announcement: openSUSE-SU-2016:0501 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8630
http://www.securitytracker.com/id/1034915
Common Vulnerability Exposure (CVE) ID: CVE-2015-8631
http://www.securitytracker.com/id/1034916
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.