USN-2310-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2310-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2310-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2310-1
Related
Published
2014-08-11T13:20:42.456787Z
Modified
2014-08-11T13:20:42.456787Z
Summary
krb5 vulnerabilities
Details

It was discovered that Kerberos incorrectly handled certain crafted Draft 9 requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1016)

It was discovered that Kerberos incorrectly handled certain malformed KRB5PADATAPKASREQ AS-REQ requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1415)

It was discovered that Kerberos incorrectly handled certain crafted TGS-REQ requests. A remote authenticated attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1416)

It was discovered that Kerberos incorrectly handled certain crafted requests when multiple realms were configured. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1418, CVE-2013-6800)

It was discovered that Kerberos incorrectly handled certain invalid tokens. If a remote attacker were able to perform a machine-in-the-middle attack, this flaw could be used to cause the daemon to crash, resulting in a denial of service. (CVE-2014-4341, CVE-2014-4342)

It was discovered that Kerberos incorrectly handled certain mechanisms when used with SPNEGO. If a remote attacker were able to perform a machine-in-the-middle attack, this flaw could be used to cause clients to crash, resulting in a denial of service. (CVE-2014-4343)

It was discovered that Kerberos incorrectly handled certain continuation tokens during SPNEGO negotiations. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. (CVE-2014-4344)

Tomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon incorrectly handled buffers when used with the LDAP backend. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-4345)

References

Affected packages

Ubuntu:14.04:LTS / krb5

Package

Name
krb5
Purl
pkg:deb/ubuntu/krb5?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12+dfsg-2ubuntu4.2

Affected versions

1.*

1.10.1+dfsg-6.1ubuntu1
1.11.3+dfsg-3ubuntu2
1.12+dfsg-2ubuntu1
1.12+dfsg-2ubuntu2
1.12+dfsg-2ubuntu3
1.12+dfsg-2ubuntu4

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-admin-server"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-doc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-gss-samples"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-kdc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-kdc-ldap"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-locales"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-multidev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-otp"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-pkinit"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "krb5-user"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libgssapi-krb5-2"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libgssrpc4"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libk5crypto3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkadm5clnt-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkadm5srv-mit8"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkadm5srv-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkdb5-7"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrad-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrad0"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrb5-3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrb5-dbg"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrb5-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu4.2",
            "binary_name": "libkrb5support0"
        }
    ]
}