Scientific Linux Security Update : krb5 on SL6.x i386/x86_64 (20160323)

medium Nessus Plugin ID 90145

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A memory leak flaw was found in the krb5_unparse_name() function of the MIT Kerberos kadmind service. An authenticated attacker could repeatedly send specially crafted requests to the server, which could cause the server to consume large amounts of memory resources, ultimately leading to a denial of service due to memory exhaustion.
(CVE-2015-8631)

An out-of-bounds read flaw was found in the kadmind service of MIT Kerberos. An authenticated attacker could send a maliciously crafted message to force kadmind to read beyond the end of allocated memory, and write the memory contents to the KDC database if the attacker has write permission, leading to information disclosure. (CVE-2015-8629)

After installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?bea0ae54

Plugin Details

Severity: Medium

ID: 90145

File Name: sl_20160323_krb5_on_SL6_x.nasl

Version: 2.5

Type: local

Agent: unix

Published: 3/24/2016

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:krb5-debuginfo, p-cpe:/a:fermilab:scientific_linux:krb5-devel, p-cpe:/a:fermilab:scientific_linux:krb5-libs, p-cpe:/a:fermilab:scientific_linux:krb5-pkinit-openssl, p-cpe:/a:fermilab:scientific_linux:krb5-server, p-cpe:/a:fermilab:scientific_linux:krb5-server-ldap, p-cpe:/a:fermilab:scientific_linux:krb5-workstation, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/23/2016

Vulnerability Publication Date: 2/13/2016

Reference Information

CVE: CVE-2015-8629, CVE-2015-8631