what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2810-1

Ubuntu Security Notice USN-2810-1
Posted Nov 12, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2810-1 - It was discovered that the Kerberos kpasswd service incorrectly handled certain UDP packets. A remote attacker could possibly use this issue to cause resource consumption, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. It was discovered that Kerberos incorrectly handled null bytes in certain data fields. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, udp
systems | linux, ubuntu
advisories | CVE-2002-2443, CVE-2014-5355, CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, CVE-2015-2697, CVE-2015-2698
SHA-256 | 54cd41e88f3b572fc0172f18b2a69d4bc309121aab39e9d9df3fcb5f00087252

Ubuntu Security Notice USN-2810-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2810-1
November 12, 2015

krb5 vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Kerberos.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

It was discovered that the Kerberos kpasswd service incorrectly handled
certain UDP packets. A remote attacker could possibly use this issue to
cause resource consumption, resulting in a denial of service. This issue
only affected Ubuntu 12.04 LTS. (CVE-2002-2443)

It was discovered that Kerberos incorrectly handled null bytes in certain
data fields. A remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2014-5355)

It was discovered that the Kerberos kdcpreauth modules incorrectly tracked
certain client requests. A remote attacker could possibly use this issue
to bypass intended preauthentication requirements. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-2694)

It was discovered that Kerberos incorrectly handled certain SPNEGO packets.
A remote attacker could possibly use this issue to cause a denial of
service. (CVE-2015-2695)

It was discovered that Kerberos incorrectly handled certain IAKERB packets.
A remote attacker could possibly use this issue to cause a denial of
service. (CVE-2015-2696, CVE-2015-2698)

It was discovered that Kerberos incorrectly handled certain TGS requests. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2015-2697)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
krb5-admin-server 1.13.2+dfsg-2ubuntu0.1
krb5-k5tls 1.13.2+dfsg-2ubuntu0.1
krb5-kdc 1.13.2+dfsg-2ubuntu0.1
krb5-kdc-ldap 1.13.2+dfsg-2ubuntu0.1
krb5-otp 1.13.2+dfsg-2ubuntu0.1
krb5-pkinit 1.13.2+dfsg-2ubuntu0.1
krb5-user 1.13.2+dfsg-2ubuntu0.1
libgssapi-krb5-2 1.13.2+dfsg-2ubuntu0.1
libgssrpc4 1.13.2+dfsg-2ubuntu0.1
libk5crypto3 1.13.2+dfsg-2ubuntu0.1
libkadm5clnt-mit9 1.13.2+dfsg-2ubuntu0.1
libkdb5-8 1.13.2+dfsg-2ubuntu0.1
libkrad0 1.13.2+dfsg-2ubuntu0.1
libkrb5-3 1.13.2+dfsg-2ubuntu0.1
libkrb5support0 1.13.2+dfsg-2ubuntu0.1

Ubuntu 15.04:
krb5-admin-server 1.12.1+dfsg-18ubuntu0.1
krb5-kdc 1.12.1+dfsg-18ubuntu0.1
krb5-kdc-ldap 1.12.1+dfsg-18ubuntu0.1
krb5-otp 1.12.1+dfsg-18ubuntu0.1
krb5-pkinit 1.12.1+dfsg-18ubuntu0.1
krb5-user 1.12.1+dfsg-18ubuntu0.1
libgssapi-krb5-2 1.12.1+dfsg-18ubuntu0.1
libgssrpc4 1.12.1+dfsg-18ubuntu0.1
libk5crypto3 1.12.1+dfsg-18ubuntu0.1
libkadm5clnt-mit9 1.12.1+dfsg-18ubuntu0.1
libkdb5-7 1.12.1+dfsg-18ubuntu0.1
libkrad0 1.12.1+dfsg-18ubuntu0.1
libkrb5-3 1.12.1+dfsg-18ubuntu0.1
libkrb5support0 1.12.1+dfsg-18ubuntu0.1

Ubuntu 14.04 LTS:
krb5-admin-server 1.12+dfsg-2ubuntu5.2
krb5-kdc 1.12+dfsg-2ubuntu5.2
krb5-kdc-ldap 1.12+dfsg-2ubuntu5.2
krb5-otp 1.12+dfsg-2ubuntu5.2
krb5-pkinit 1.12+dfsg-2ubuntu5.2
krb5-user 1.12+dfsg-2ubuntu5.2
libgssapi-krb5-2 1.12+dfsg-2ubuntu5.2
libgssrpc4 1.12+dfsg-2ubuntu5.2
libk5crypto3 1.12+dfsg-2ubuntu5.2
libkadm5clnt-mit9 1.12+dfsg-2ubuntu5.2
libkdb5-7 1.12+dfsg-2ubuntu5.2
libkrad0 1.12+dfsg-2ubuntu5.2
libkrb5-3 1.12+dfsg-2ubuntu5.2
libkrb5support0 1.12+dfsg-2ubuntu5.2

Ubuntu 12.04 LTS:
krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.7
krb5-kdc 1.10+dfsg~beta1-2ubuntu0.7
krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.7
krb5-pkinit 1.10+dfsg~beta1-2ubuntu0.7
krb5-user 1.10+dfsg~beta1-2ubuntu0.7
libgssapi-krb5-2 1.10+dfsg~beta1-2ubuntu0.7
libgssrpc4 1.10+dfsg~beta1-2ubuntu0.7
libk5crypto3 1.10+dfsg~beta1-2ubuntu0.7
libkadm5clnt-mit8 1.10+dfsg~beta1-2ubuntu0.7
libkdb5-6 1.10+dfsg~beta1-2ubuntu0.7
libkrb5-3 1.10+dfsg~beta1-2ubuntu0.7
libkrb53 1.10+dfsg~beta1-2ubuntu0.7
libkrb5support0 1.10+dfsg~beta1-2ubuntu0.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2810-1
CVE-2002-2443, CVE-2014-5355, CVE-2015-2694, CVE-2015-2695,
CVE-2015-2696, CVE-2015-2697, CVE-2015-2698

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.13.2+dfsg-2ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.12.1+dfsg-18ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.12+dfsg-2ubuntu5.2
https://launchpad.net/ubuntu/+source/krb5/1.10+dfsg~beta1-2ubuntu0.7
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close