Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2016-3119

Disclosure Date: March 26, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • mit,
  • opensuse

Products

  • kerberos 5 1.0,
  • kerberos 5 1.0.6,
  • kerberos 5 1.1,
  • kerberos 5 1.1.1,
  • kerberos 5 1.10,
  • kerberos 5 1.10.1,
  • kerberos 5 1.10.2,
  • kerberos 5 1.10.3,
  • kerberos 5 1.10.4,
  • kerberos 5 1.11,
  • kerberos 5 1.11.1,
  • kerberos 5 1.11.2,
  • kerberos 5 1.11.3,
  • kerberos 5 1.11.4,
  • kerberos 5 1.11.5,
  • kerberos 5 1.12,
  • kerberos 5 1.12.1,
  • kerberos 5 1.12.2,
  • kerberos 5 1.12.3,
  • kerberos 5 1.13,
  • kerberos 5 1.13.1,
  • kerberos 5 1.13.2,
  • kerberos 5 1.13.3,
  • kerberos 5 1.13.4,
  • kerberos 5 1.14,
  • kerberos 5 1.14.0,
  • kerberos 5 1.14.1,
  • kerberos 5 1.2,
  • kerberos 5 1.2.1,
  • kerberos 5 1.2.2,
  • kerberos 5 1.2.3,
  • kerberos 5 1.2.4,
  • kerberos 5 1.2.5,
  • kerberos 5 1.2.6,
  • kerberos 5 1.2.7,
  • kerberos 5 1.2.8,
  • kerberos 5 1.3,
  • kerberos 5 1.3.1,
  • kerberos 5 1.3.2,
  • kerberos 5 1.3.3,
  • kerberos 5 1.3.4,
  • kerberos 5 1.3.5,
  • kerberos 5 1.3.6,
  • kerberos 5 1.4,
  • kerberos 5 1.4.1,
  • kerberos 5 1.4.2,
  • kerberos 5 1.4.3,
  • kerberos 5 1.4.4,
  • kerberos 5 1.5,
  • kerberos 5 1.5.1,
  • kerberos 5 1.5.2,
  • kerberos 5 1.5.3,
  • kerberos 5 1.6,
  • kerberos 5 1.6.1,
  • kerberos 5 1.6.2,
  • kerberos 5 1.7,
  • kerberos 5 1.7.1,
  • kerberos 5 1.8,
  • kerberos 5 1.8.1,
  • kerberos 5 1.8.2,
  • kerberos 5 1.8.3,
  • kerberos 5 1.8.4,
  • kerberos 5 1.8.5,
  • kerberos 5 1.8.6,
  • kerberos 5 1.9,
  • kerberos 5 1.9.1,
  • kerberos 5 1.9.2,
  • kerberos 5 1.9.3,
  • kerberos 5 1.9.4,
  • leap 42.1,
  • opensuse 13.2
Technical Analysis