Source Code Affecting krb5 package, versions <1.13.2+dfsg-3


Severity

Recommended
0.0
medium
0
10

Snyk's Security Team recommends NVD's CVSS assessment

    Threat Intelligence

    EPSS
    16.99% (97th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN10-KRB5-395749
  • published 9 Nov 2015
  • disclosed 9 Nov 2015

How to fix?

Upgrade Debian:10 krb5 to version 1.13.2+dfsg-3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.

CVSS Scores

version 3.1
Expand this section

NVD

6.5 medium
Expand this section

Red Hat

4.3 medium