Executive Summary

Summary
Title Kerberos vulnerabilities
Informations
Name USN-1520-1 First vendor Publication 2012-07-31
Vendor Ubuntu Last vendor Modification 2012-07-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Kerberos.

Software Description: - krb5: MIT Kerberos Network Authentication Protocol

Details:

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center (KDC) daemon could free an uninitialized pointer when handling a malformed AS-REQ message. A remote unauthenticated attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2012-1015)

Emmanuel Bouillon discovered that the MIT krb5 Key Distribution Center (KDC) daemon could dereference an uninitialized pointer while handling a malformed AS-REQ message. A remote unauthenticated attacker could use this to cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1014)

Simo Sorce discovered that the MIT krb5 Key Distribution Center (KDC) daemon could dereference a NULL pointer when handling a malformed TGS-REQ message. A remote authenticated attacker could use this to cause a denial of service. (CVE-2012-1013)

It was discovered that the kadmin protocol implementation in MIT krb5 did not properly restrict access to the SET_STRING and GET_STRINGS operations. A remote authenticated attacker could use this to expose or modify sensitive information. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1012)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
krb5-admin-server 1.10+dfsg~beta1-2ubuntu0.3
krb5-kdc 1.10+dfsg~beta1-2ubuntu0.3
krb5-kdc-ldap 1.10+dfsg~beta1-2ubuntu0.3

Ubuntu 11.10:
krb5-admin-server 1.9.1+dfsg-1ubuntu2.3
krb5-kdc 1.9.1+dfsg-1ubuntu2.3
krb5-kdc-ldap 1.9.1+dfsg-1ubuntu2.3

Ubuntu 11.04:
krb5-admin-server 1.8.3+dfsg-5ubuntu2.3
krb5-kdc 1.8.3+dfsg-5ubuntu2.3
krb5-kdc-ldap 1.8.3+dfsg-5ubuntu2.3

Ubuntu 10.04 LTS:
krb5-admin-server 1.8.1+dfsg-2ubuntu0.11
krb5-kdc 1.8.1+dfsg-2ubuntu0.11
krb5-kdc-ldap 1.8.1+dfsg-2ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1520-1
CVE-2012-1012, CVE-2012-1013, CVE-2012-1014, CVE-2012-1015

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.10+dfsg~beta1-2ubuntu0.3
https://launchpad.net/ubuntu/+source/krb5/1.9.1+dfsg-1ubuntu2.3
https://launchpad.net/ubuntu/+source/krb5/1.8.3+dfsg-5ubuntu2.3
https://launchpad.net/ubuntu/+source/krb5/1.8.1+dfsg-2ubuntu0.11

Original Source

Url : http://www.ubuntu.com/usn/USN-1520-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17877
 
Oval ID: oval:org.mitre.oval:def:17877
Title: USN-1520-1 -- krb5 vulnerabilities
Description: Several security issues were fixed in Kerberos.
Family: unix Class: patch
Reference(s): USN-1520-1
CVE-2012-1015
CVE-2012-1014
CVE-2012-1013
CVE-2012-1012
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20176
 
Oval ID: oval:org.mitre.oval:def:20176
Title: DSA-2518-1 krb5 - denial of service
Description: Emmanuel Bouillon from NCI Agency discovered multiple vulnerabilities in MIT Kerberos, a daemon implementing the network authentication protocol.
Family: unix Class: patch
Reference(s): DSA-2518-1
CVE-2012-1014
CVE-2012-1015
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21369
 
Oval ID: oval:org.mitre.oval:def:21369
Title: RHSA-2012:1131: krb5 security update (Important)
Description: The kdc_handle_protected_negotiation function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x, 1.9.x before 1.9.5, and 1.10.x before 1.10.3 attempts to calculate a checksum before verifying that the key type is appropriate for a checksum, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free, heap memory corruption, and daemon crash) via a crafted AS-REQ request.
Family: unix Class: patch
Reference(s): RHSA-2012:1131-01
CESA-2012:1131
CVE-2012-1013
CVE-2012-1015
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23941
 
Oval ID: oval:org.mitre.oval:def:23941
Title: ELSA-2012:1131: krb5 security update (Important)
Description: The kdc_handle_protected_negotiation function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x, 1.9.x before 1.9.5, and 1.10.x before 1.10.3 attempts to calculate a checksum before verifying that the key type is appropriate for a checksum, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free, heap memory corruption, and daemon crash) via a crafted AS-REQ request.
Family: unix Class: patch
Reference(s): ELSA-2012:1131-01
CVE-2012-1013
CVE-2012-1015
Version: 13
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27301
 
Oval ID: oval:org.mitre.oval:def:27301
Title: DEPRECATED: ELSA-2012-1131 -- krb5 security update (important)
Description: [1.9-33.2] - pull up the patch to correct a possible NULL pointer dereference in kadmind (CVE-2012-1013, #827517) [1.9-33.1] - add candidate patch from upstream to fix freeing uninitialized pointer in the KDC (MITKRB5-SA-2012-001, CVE-2012-1015, #839859)
Family: unix Class: patch
Reference(s): ELSA-2012-1131
CVE-2012-1013
CVE-2012-1015
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for krb5 FEDORA-2012-11388
File : nvt/gb_fedora_2012_11388_krb5_fc17.nasl
2012-08-30 Name : Fedora Update for krb5 FEDORA-2012-2187
File : nvt/gb_fedora_2012_2187_krb5_fc17.nasl
2012-08-30 Name : Fedora Update for krb5 FEDORA-2012-8784
File : nvt/gb_fedora_2012_8784_krb5_fc17.nasl
2012-08-14 Name : Fedora Update for krb5 FEDORA-2012-11370
File : nvt/gb_fedora_2012_11370_krb5_fc16.nasl
2012-08-10 Name : Debian Security Advisory DSA 2518-1 (krb5)
File : nvt/deb_2518_1.nasl
2012-08-03 Name : CentOS Update for krb5-devel CESA-2012:1131 centos6
File : nvt/gb_CESA-2012_1131_krb5-devel_centos6.nasl
2012-08-03 Name : RedHat Update for krb5 RHSA-2012:1131-01
File : nvt/gb_RHSA-2012_1131-01_krb5.nasl
2012-08-03 Name : Mandriva Update for krb5 MDVSA-2012:120 (krb5)
File : nvt/gb_mandriva_MDVSA_2012_120.nasl
2012-08-03 Name : Ubuntu Update for krb5 USN-1520-1
File : nvt/gb_ubuntu_USN_1520_1.nasl
2012-07-10 Name : Mandriva Update for krb5 MDVSA-2012:102 (krb5)
File : nvt/gb_mandriva_MDVSA_2012_102.nasl
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8803
File : nvt/gb_fedora_2012_8803_krb5_fc16.nasl
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8805
File : nvt/gb_fedora_2012_8805_krb5_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-497.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-360.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-12.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1131.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1131.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-042.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-120.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11370.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11388.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120731_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1131.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1520-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2518.nasl - Type : ACT_GATHER_INFO
2012-07-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-102.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8803.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8805.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8784.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2187.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:30
  • Multiple Updates