EulerOS Virtualization 3.0.2.2 : krb5 (EulerOS-SA-2020-1467)

critical Nessus Plugin ID 135629

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the krb5 packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.(CVE-2017-11462)

- A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected krb5 packages.

See Also

http://www.nessus.org/u?32a78c04

Plugin Details

Severity: Critical

ID: 135629

File Name: EulerOS_SA-2020-1467.nasl

Version: 1.5

Type: local

Published: 4/16/2020

Updated: 3/15/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11462

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:krb5-devel, p-cpe:/a:huawei:euleros:krb5-libs, p-cpe:/a:huawei:euleros:krb5-pkinit, p-cpe:/a:huawei:euleros:krb5-server, p-cpe:/a:huawei:euleros:krb5-workstation, p-cpe:/a:huawei:euleros:libkadm5, cpe:/o:huawei:euleros:uvp:3.0.2.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/16/2020

Reference Information

CVE: CVE-2017-11462, CVE-2018-20217