Ubuntu 14.04 LTS : Kerberos vulnerabilities (USN-2310-1)

critical Nessus Plugin ID 77147

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-2310-1 advisory.

It was discovered that Kerberos incorrectly handled certain crafted Draft 9 requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-1016)

It was discovered that Kerberos incorrectly handled certain malformed KRB5_PADATA_PK_AS_REQ AS-REQ requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1415)

It was discovered that Kerberos incorrectly handled certain crafted TGS-REQ requests. A remote authenticated attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1416)

It was discovered that Kerberos incorrectly handled certain crafted requests when multiple realms were configured. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2013-1418, CVE-2013-6800)

It was discovered that Kerberos incorrectly handled certain invalid tokens. If a remote attacker were able to perform a machine-in-the-middle attack, this flaw could be used to cause the daemon to crash, resulting in a denial of service. (CVE-2014-4341, CVE-2014-4342)

It was discovered that Kerberos incorrectly handled certain mechanisms when used with SPNEGO. If a remote attacker were able to perform a machine-in-the-middle attack, this flaw could be used to cause clients to crash, resulting in a denial of service. (CVE-2014-4343)

It was discovered that Kerberos incorrectly handled certain continuation tokens during SPNEGO negotiations. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. (CVE-2014-4344)

Tomas Kuthan and Greg Hudson discovered that the Kerberos kadmind daemon incorrectly handled buffers when used with the LDAP backend. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-4345)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2310-1

Plugin Details

Severity: Critical

ID: 77147

File Name: ubuntu_USN-2310-1.nasl

Version: 1.20

Type: local

Agent: unix

Published: 8/12/2014

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2014-4345

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:krb5-kdc, p-cpe:/a:canonical:ubuntu_linux:krb5-locales, p-cpe:/a:canonical:ubuntu_linux:libk5crypto3, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dev, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit9, p-cpe:/a:canonical:ubuntu_linux:libkrad-dev, p-cpe:/a:canonical:ubuntu_linux:libkrb5support0, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc-ldap, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit9, p-cpe:/a:canonical:ubuntu_linux:krb5-otp, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit8, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libkrb5-3, p-cpe:/a:canonical:ubuntu_linux:krb5-multidev, p-cpe:/a:canonical:ubuntu_linux:krb5-pkinit, p-cpe:/a:canonical:ubuntu_linux:krb5-user, p-cpe:/a:canonical:ubuntu_linux:libgssapi-krb5-2, p-cpe:/a:canonical:ubuntu_linux:libkdb5-7, p-cpe:/a:canonical:ubuntu_linux:krb5-admin-server, p-cpe:/a:canonical:ubuntu_linux:krb5-gss-samples, p-cpe:/a:canonical:ubuntu_linux:libkrad0

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2014

Vulnerability Publication Date: 3/4/2013

Reference Information

CVE: CVE-2012-1016, CVE-2013-1415, CVE-2013-1416, CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345

BID: 58144, 58532, 59261, 63555, 63770, 68908, 68909, 69159, 69160, 69168

USN: 2310-1