Lucene search

K
ubuntuUbuntuUSN-1116-1
HistoryApr 19, 2011 - 12:00 a.m.

Kerberos vulnerability

2011-04-1900:00:00
ubuntu.com
39

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.7

Confidence

High

EPSS

0.246

Percentile

96.7%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 9.10

Packages

  • krb5 - MIT Kerberos services

Details

Felipe Ortega discovered that kadmind did not correctly handle password
changing error conditions. An unauthenticated remote attacker could exploit
this to crash kadmind, leading to a denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchkrb5-admin-server< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-clients< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-ftpd< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-kdc< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-kdc-ldap< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-pkinit< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-rsh-server< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-telnetd< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchkrb5-user< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Ubuntu9.10noarchlibgssapi-krb5-2< 1.7dfsg~beta3-1ubuntu0.13UNKNOWN
Rows per page:
1-10 of 511

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.7

Confidence

High

EPSS

0.246

Percentile

96.7%