Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Kerberos
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Kerberos
ID: USN-2810-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 12. November 2015, 23:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2697
Applikationen: MIT Kerberos

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6361854816425015578==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2fiTowDe6Telex9jWKSqc5cB9N2FOf4JN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2fiTowDe6Telex9jWKSqc5cB9N2FOf4JN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2810-1
November 12, 2015

krb5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Kerberos.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

It was discovered that the Kerberos kpasswd service incorrectly handled
certain UDP packets. A remote attacker could possibly use this issue to
cause resource consumption, resulting in a denial of service. This issue
only affected Ubuntu 12.04 LTS. (CVE-2002-2443)

It was discovered that Kerberos incorrectly handled null bytes in certain
data fields. A remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2014-5355)

It was discovered that the Kerberos kdcpreauth modules incorrectly tracked
certain client requests. A remote attacker could possibly use this issue
to bypass intended preauthentication requirements. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-2694)

It was discovered that Kerberos incorrectly handled certain SPNEGO packets.
A remote attacker could possibly use this issue to cause a denial of
service. (CVE-2015-2695)

It was discovered that Kerberos incorrectly handled certain IAKERB packets.
A remote attacker could possibly use this issue to cause a denial of
service. (CVE-2015-2696, CVE-2015-2698)

It was discovered that Kerberos incorrectly handled certain TGS requests. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2015-2697)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
krb5-admin-server 1.13.2+dfsg-2ubuntu0.1
krb5-k5tls 1.13.2+dfsg-2ubuntu0.1
krb5-kdc 1.13.2+dfsg-2ubuntu0.1
krb5-kdc-ldap 1.13.2+dfsg-2ubuntu0.1
krb5-otp 1.13.2+dfsg-2ubuntu0.1
krb5-pkinit 1.13.2+dfsg-2ubuntu0.1
krb5-user 1.13.2+dfsg-2ubuntu0.1
libgssapi-krb5-2 1.13.2+dfsg-2ubuntu0.1
libgssrpc4 1.13.2+dfsg-2ubuntu0.1
libk5crypto3 1.13.2+dfsg-2ubuntu0.1
libkadm5clnt-mit9 1.13.2+dfsg-2ubuntu0.1
libkdb5-8 1.13.2+dfsg-2ubuntu0.1
libkrad0 1.13.2+dfsg-2ubuntu0.1
libkrb5-3 1.13.2+dfsg-2ubuntu0.1
libkrb5support0 1.13.2+dfsg-2ubuntu0.1

Ubuntu 15.04:
krb5-admin-server 1.12.1+dfsg-18ubuntu0.1
krb5-kdc 1.12.1+dfsg-18ubuntu0.1
krb5-kdc-ldap 1.12.1+dfsg-18ubuntu0.1
krb5-otp 1.12.1+dfsg-18ubuntu0.1
krb5-pkinit 1.12.1+dfsg-18ubuntu0.1
krb5-user 1.12.1+dfsg-18ubuntu0.1
libgssapi-krb5-2 1.12.1+dfsg-18ubuntu0.1
libgssrpc4 1.12.1+dfsg-18ubuntu0.1
libk5crypto3 1.12.1+dfsg-18ubuntu0.1
libkadm5clnt-mit9 1.12.1+dfsg-18ubuntu0.1
libkdb5-7 1.12.1+dfsg-18ubuntu0.1
libkrad0 1.12.1+dfsg-18ubuntu0.1
libkrb5-3 1.12.1+dfsg-18ubuntu0.1
libkrb5support0 1.12.1+dfsg-18ubuntu0.1

Ubuntu 14.04 LTS:
krb5-admin-server 1.12+dfsg-2ubuntu5.2
krb5-kdc 1.12+dfsg-2ubuntu5.2
krb5-kdc-ldap 1.12+dfsg-2ubuntu5.2
krb5-otp 1.12+dfsg-2ubuntu5.2
krb5-pkinit 1.12+dfsg-2ubuntu5.2
krb5-user 1.12+dfsg-2ubuntu5.2
libgssapi-krb5-2 1.12+dfsg-2ubuntu5.2
libgssrpc4 1.12+dfsg-2ubuntu5.2
libk5crypto3 1.12+dfsg-2ubuntu5.2
libkadm5clnt-mit9 1.12+dfsg-2ubuntu5.2
libkdb5-7 1.12+dfsg-2ubuntu5.2
libkrad0 1.12+dfsg-2ubuntu5.2
libkrb5-3 1.12+dfsg-2ubuntu5.2
libkrb5support0 1.12+dfsg-2ubuntu5.2

Ubuntu 12.04 LTS:
krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.7
krb5-kdc 1.10+dfsg~beta1-2ubuntu0.7
krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.7
krb5-pkinit 1.10+dfsg~beta1-2ubuntu0.7
krb5-user 1.10+dfsg~beta1-2ubuntu0.7
libgssapi-krb5-2 1.10+dfsg~beta1-2ubuntu0.7
libgssrpc4 1.10+dfsg~beta1-2ubuntu0.7
libk5crypto3 1.10+dfsg~beta1-2ubuntu0.7
libkadm5clnt-mit8 1.10+dfsg~beta1-2ubuntu0.7
libkdb5-6 1.10+dfsg~beta1-2ubuntu0.7
libkrb5-3 1.10+dfsg~beta1-2ubuntu0.7
libkrb53 1.10+dfsg~beta1-2ubuntu0.7
libkrb5support0 1.10+dfsg~beta1-2ubuntu0.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2810-1
CVE-2002-2443, CVE-2014-5355, CVE-2015-2694, CVE-2015-2695,
CVE-2015-2696, CVE-2015-2697, CVE-2015-2698

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.13.2+dfsg-2ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.12.1+dfsg-18ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.12+dfsg-2ubuntu5.2
https://launchpad.net/ubuntu/+source/krb5/1.10+dfsg~beta1-2ubuntu0.7



--2fiTowDe6Telex9jWKSqc5cB9N2FOf4JN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=XZ2N
-----END PGP SIGNATURE-----

--2fiTowDe6Telex9jWKSqc5cB9N2FOf4JN--


--===============6361854816425015578==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6361854816425015578==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung