Fedora 20 : krb5-1.11.5-10.fc20 (2014-8189)

high Nessus Plugin ID 77063

Synopsis

The remote Fedora host is missing a security update.

Description

This update incorporates backported upstream fixes for potential crashes caused by attempts to process malformed GSSAPI messages (CVE-2014-4341, CVE-2014-4342). It also incorporates fexes for a possible double-free (CVE-2014-4343) and a possible NULL pointer dereference (CVE-2014-4344) in GSSAPI clients.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected krb5 package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1116180

https://bugzilla.redhat.com/show_bug.cgi?id=1121876

https://bugzilla.redhat.com/show_bug.cgi?id=1121877

http://www.nessus.org/u?563ea01e

Plugin Details

Severity: High

ID: 77063

File Name: fedora_2014-8189.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/8/2014

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:krb5, cpe:/o:fedoraproject:fedora:20

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2014

Reference Information

CVE: CVE-2014-4341, CVE-2014-4343, CVE-2014-4344

BID: 68909

FEDORA: 2014-8189