USN-2498-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2498-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2498-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2498-1
Related
Published
2015-02-10T20:04:14.117123Z
Modified
2015-02-10T20:04:14.117123Z
Summary
krb5 vulnerabilities
Details

It was discovered that Kerberos incorrectly sent old keys in response to a -randkey -keepold request. An authenticated remote attacker could use this issue to forge tickets by leveraging administrative access. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-5351)

It was discovered that the libgssapi_krb5 library incorrectly processed security context handles. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2014-5352)

Patrik Kis discovered that Kerberos incorrectly handled LDAP queries with no results. An authenticated remote attacker could use this issue to cause the KDC to crash, resulting in a denial of service. (CVE-2014-5353)

It was discovered that Kerberos incorrectly handled creating database entries for a keyless principal when using LDAP. An authenticated remote attacker could use this issue to cause the KDC to crash, resulting in a denial of service. (CVE-2014-5354)

It was discovered that Kerberos incorrectly handled memory when processing XDR data. A remote attacker could use this issue to cause kadmind to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-9421)

It was discovered that Kerberos incorrectly handled two-component server principals. A remote attacker could use this issue to perform impersonation attacks. (CVE-2014-9422)

It was discovered that the libgssrpc library leaked uninitialized bytes. A remote attacker could use this issue to possibly obtain sensitive information. (CVE-2014-9423)

References

Affected packages

Ubuntu:14.04:LTS / krb5

Package

Name
krb5
Purl
pkg:deb/ubuntu/krb5?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12+dfsg-2ubuntu5.1

Affected versions

1.*

1.10.1+dfsg-6.1ubuntu1
1.11.3+dfsg-3ubuntu2
1.12+dfsg-2ubuntu1
1.12+dfsg-2ubuntu2
1.12+dfsg-2ubuntu3
1.12+dfsg-2ubuntu4
1.12+dfsg-2ubuntu4.2
1.12+dfsg-2ubuntu5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-admin-server"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-doc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-gss-samples"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-kdc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-kdc-ldap"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-locales"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-multidev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-otp"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-pkinit"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-user"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libgssapi-krb5-2"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libgssrpc4"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libk5crypto3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5clnt-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5srv-mit8"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5srv-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkdb5-7"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrad-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrad0"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-dbg"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5support0"
        }
    ]
}