Lucene search

K
ubuntuUbuntuUSN-2310-1
HistoryAug 11, 2014 - 12:00 a.m.

Kerberos vulnerabilities

2014-08-1100:00:00
ubuntu.com
40

8.7 High

AI Score

Confidence

High

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.956 High

EPSS

Percentile

99.4%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • krb5 - MIT Kerberos Network Authentication Protocol

Details

It was discovered that Kerberos incorrectly handled certain crafted Draft 9
requests. A remote attacker could use this issue to cause the daemon to
crash, resulting in a denial of service. This issue only affected Ubuntu
12.04 LTS. (CVE-2012-1016)

It was discovered that Kerberos incorrectly handled certain malformed
KRB5_PADATA_PK_AS_REQ AS-REQ requests. A remote attacker could use this
issue to cause the daemon to crash, resulting in a denial of service. This
issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1415)

It was discovered that Kerberos incorrectly handled certain crafted TGS-REQ
requests. A remote authenticated attacker could use this issue to cause the
daemon to crash, resulting in a denial of service. This issue only affected
Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1416)

It was discovered that Kerberos incorrectly handled certain crafted
requests when multiple realms were configured. A remote attacker could use
this issue to cause the daemon to crash, resulting in a denial of service.
This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS.
(CVE-2013-1418, CVE-2013-6800)

It was discovered that Kerberos incorrectly handled certain invalid tokens.
If a remote attacker were able to perform a machine-in-the-middle attack, this
flaw could be used to cause the daemon to crash, resulting in a denial of
service. (CVE-2014-4341, CVE-2014-4342)

It was discovered that Kerberos incorrectly handled certain mechanisms when
used with SPNEGO. If a remote attacker were able to perform a
machine-in-the-middle attack, this flaw could be used to cause clients to
crash, resulting in a denial of service. (CVE-2014-4343)

It was discovered that Kerberos incorrectly handled certain continuation
tokens during SPNEGO negotiations. A remote attacker could use this issue
to cause the daemon to crash, resulting in a denial of service.
(CVE-2014-4344)

Tomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon
incorrectly handled buffers when used with the LDAP backend. A remote
attacker could use this issue to cause the daemon to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2014-4345)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchkrb5-admin-server< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-gss-samples< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-kdc< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-kdc-ldap< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-multidev< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-otp< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-pkinit< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchkrb5-user< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchlibgssapi-krb5-2< 1.12+dfsg-2ubuntu4.2UNKNOWN
Ubuntu14.04noarchlibgssrpc4< 1.12+dfsg-2ubuntu4.2UNKNOWN
Rows per page:
1-10 of 531

8.7 High

AI Score

Confidence

High

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.956 High

EPSS

Percentile

99.4%