Lucene search

K
cveMitreCVE-2016-3119
HistoryMar 26, 2016 - 1:59 a.m.

CVE-2016-3119

2016-03-2601:59:05
mitre
web.nvd.nist.gov
94
cve-2016-3119
mit kerberos 5
krb5
ldap
kdb
denial of service
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0.068

Percentile

93.9%

The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal.

Affected configurations

Nvd
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.2
Node
mitkerberos_5Match1.0
OR
mitkerberos_5Match1.0.6
OR
mitkerberos_5Match1.1
OR
mitkerberos_5Match1.1.1
OR
mitkerberos_5Match1.2
OR
mitkerberos_5Match1.2beta1
OR
mitkerberos_5Match1.2beta2
OR
mitkerberos_5Match1.2.1
OR
mitkerberos_5Match1.2.2
OR
mitkerberos_5Match1.2.3
OR
mitkerberos_5Match1.2.4
OR
mitkerberos_5Match1.2.5
OR
mitkerberos_5Match1.2.6
OR
mitkerberos_5Match1.2.7
OR
mitkerberos_5Match1.2.8
OR
mitkerberos_5Match1.3
OR
mitkerberos_5Match1.3alpha1
OR
mitkerberos_5Match1.3.1
OR
mitkerberos_5Match1.3.2
OR
mitkerberos_5Match1.3.3
OR
mitkerberos_5Match1.3.4
OR
mitkerberos_5Match1.3.5
OR
mitkerberos_5Match1.3.6
OR
mitkerberos_5Match1.4
OR
mitkerberos_5Match1.4.1
OR
mitkerberos_5Match1.4.2
OR
mitkerberos_5Match1.4.3
OR
mitkerberos_5Match1.4.4
OR
mitkerberos_5Match1.5
OR
mitkerberos_5Match1.5.1
OR
mitkerberos_5Match1.5.2
OR
mitkerberos_5Match1.5.3
OR
mitkerberos_5Match1.6
OR
mitkerberos_5Match1.6.1
OR
mitkerberos_5Match1.6.2
OR
mitkerberos_5Match1.7
OR
mitkerberos_5Match1.7.1
OR
mitkerberos_5Match1.8
OR
mitkerberos_5Match1.8.1
OR
mitkerberos_5Match1.8.2
OR
mitkerberos_5Match1.8.3
OR
mitkerberos_5Match1.8.4
OR
mitkerberos_5Match1.8.5
OR
mitkerberos_5Match1.8.6
OR
mitkerberos_5Match1.9
OR
mitkerberos_5Match1.9.1
OR
mitkerberos_5Match1.9.2
OR
mitkerberos_5Match1.9.3
OR
mitkerberos_5Match1.9.4
OR
mitkerberos_5Match1.10
OR
mitkerberos_5Match1.10.1
OR
mitkerberos_5Match1.10.2
OR
mitkerberos_5Match1.10.3
OR
mitkerberos_5Match1.10.4
OR
mitkerberos_5Match1.11
OR
mitkerberos_5Match1.11.1
OR
mitkerberos_5Match1.11.2
OR
mitkerberos_5Match1.11.3
OR
mitkerberos_5Match1.11.4
OR
mitkerberos_5Match1.11.5
OR
mitkerberos_5Match1.12
OR
mitkerberos_5Match1.12.1
OR
mitkerberos_5Match1.12.2
OR
mitkerberos_5Match1.12.3
OR
mitkerberos_5Match1.13
OR
mitkerberos_5Match1.13.1
OR
mitkerberos_5Match1.13.2
OR
mitkerberos_5Match1.13.3
OR
mitkerberos_5Match1.13.4
OR
mitkerberos_5Match1.14alpha1
OR
mitkerberos_5Match1.14beta1
OR
mitkerberos_5Match1.14beta2
OR
mitkerberos_5Match1.14.0
OR
mitkerberos_5Match1.14.1
VendorProductVersionCPE
opensuseleap42.1cpe:/o:opensuse:leap:42.1:::
opensuseopensuse13.2cpe:/o:opensuse:opensuse:13.2:::

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0.068

Percentile

93.9%