7.8
HIGH
CVE-2019-3467
Debian Edu Kerberos Password Changer Unauthenticated Access
Description

Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals.

INFO

Published Date :

Dec. 23, 2019, 7:15 p.m.

Last Modified :

Dec. 22, 2022, 8:20 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-3467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
2 Debian debian-lan-config
1 Canonical ubuntu_linux
1 Skolelinux debian-edu-config
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3467.

URL Resource
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946797 Exploit Mailing List Patch Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947459 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/12/msg00023.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00012.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Dec/34 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Dec/44 Mailing List Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2019-3467 Third Party Advisory
https://usn.ubuntu.com/4530-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4589 Third Party Advisory
https://www.debian.org/security/2019/dsa-4595 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4530-1/ No Types Assigned https://usn.ubuntu.com/4530-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4530-1/ [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-732
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00012.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946797 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946797 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947459 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947459 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/34 No Types Assigned https://seclists.org/bugtraq/2019/Dec/34 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/44 No Types Assigned https://seclists.org/bugtraq/2019/Dec/44 Mailing List, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2019-3467 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2019-3467 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4589 No Types Assigned https://www.debian.org/security/2019/dsa-4589 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4595 No Types Assigned https://www.debian.org/security/2019/dsa-4595 Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:debian:debian-lan-config:*:*:*:*:*:*:*:* versions up to (excluding) 0.26 *cpe:2.3:a:skolelinux:debian-edu-config:*:*:*:*:*:*:*:* versions up to (excluding) 2.11.10
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 30, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/44 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4595 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed Description Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals. Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals.
    Added Reference https://security-tracker.debian.org/tracker/CVE-2019-3467 [No Types Assigned]
    Added Reference https://www.debian.org/security/2019/dsa-4589 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00023.html [No Types Assigned]
    Added Reference https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947459 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Dec/34 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19514

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability