CentOS 8 : krb5 (CESA-2021:3576)

high Nessus Plugin ID 153590

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:3576 advisory.

- krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS (CVE-2021-36222)

- krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field (CVE-2021-37750)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:3576

Plugin Details

Severity: High

ID: 153590

File Name: centos8_RHSA-2021-3576.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/23/2021

Updated: 7/19/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-36222

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:krb5-devel, p-cpe:/a:centos:centos:krb5-libs, p-cpe:/a:centos:centos:krb5-pkinit, p-cpe:/a:centos:centos:krb5-server, p-cpe:/a:centos:centos:krb5-server-ldap, p-cpe:/a:centos:centos:krb5-workstation, p-cpe:/a:centos:centos:libkadm5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2021

Vulnerability Publication Date: 7/22/2021

Reference Information

CVE: CVE-2021-36222, CVE-2021-37750

IAVB: 2021-B-0054-S

RHSA: 2021:3576