Scientific Linux Security Update : krb5 on SL7.x x86_64 (20161103)

medium Nessus Plugin ID 95842

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

The following packages have been upgraded to a newer upstream version:
krb5 (1.14.1).

Security Fix(es) :

- A NULL pointer dereference flaw was found in MIT Kerberos kadmind service. An authenticated attacker with permission to modify a principal entry could use this flaw to cause kadmind to dereference a NULL pointer and crash by supplying an empty DB argument to the modify_principal command, if kadmind was configured to use the LDAP KDB module. (CVE-2016-3119)

- A NULL pointer dereference flaw was found in MIT Kerberos krb5kdc service. An authenticated attacker could use this flaw to cause krb5kdc to dereference a NULL pointer and crash by making an S4U2Self request, if the restrict_anonymous_to_tgt option was set to true.
(CVE-2016-3120)

Additional Changes :

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?15321a5e

Plugin Details

Severity: Medium

ID: 95842

File Name: sl_20161103_krb5_on_SL7_x.nasl

Version: 3.6

Type: local

Agent: unix

Published: 12/15/2016

Updated: 9/24/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:krb5-debuginfo, p-cpe:/a:fermilab:scientific_linux:krb5-devel, p-cpe:/a:fermilab:scientific_linux:krb5-libs, p-cpe:/a:fermilab:scientific_linux:krb5-pkinit, p-cpe:/a:fermilab:scientific_linux:krb5-server, p-cpe:/a:fermilab:scientific_linux:krb5-server-ldap, p-cpe:/a:fermilab:scientific_linux:krb5-workstation, p-cpe:/a:fermilab:scientific_linux:libkadm5, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 11/3/2016

Vulnerability Publication Date: 3/26/2016

Reference Information

CVE: CVE-2016-3119, CVE-2016-3120

IAVB: 2016-B-0115-S