-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0724
                           krb5 security update
                               1 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1015 CVE-2012-1014 

Reference:         ESB-2012.0723

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2518

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2518-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
July 31, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : krb5
Vulnerability  : denial of service and remote code execution
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-1014 CVE-2012-1015
Debian Bug     : 683429

Emmanuel Bouillon from NCI Agency discovered multiple vulnerabilities in MIT
Kerberos, a daemon implementing the network authentication protocol.

CVE-2012-1014

	By sending specially crafted AS-REQ (Authentication Service Request) to a KDC
	(Key Distribution Center), an attacker could make it free an uninitialized
	pointer, corrupting the heap.  This can lead to process crash or even arbitrary
	code execution.
	.
	This CVE only affects testing (wheezy) and unstable (sid) distributions.

CVE-2012-1015

	By sending specially crafted AS-REQ to a KDC, an attacker could make it
	dereference an uninitialized pointer, leading to process crash or even
	arbitrary code execution

In both cases, arbitrary code execution is believed to be difficult to achieve,
but might not be impossible.

For the stable distribution (squeeze), this problem has been fixed in
version 1.8.3+dfsg-4squeeze6.

For the testing distribution (wheezy), this problem has been fixed in
version 1.10.1+dfsg-2.

For the unstable distribution (sid), this problem has been fixed in
version 1.10.1+dfsg-2.

We recommend that you upgrade your krb5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=lkou
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUBjG9u4yVqjM2NGpAQJh9A/9HnkTTTNmDVal5wMl0Xd41I+9QzIgL18W
MTfjhTv3KIYXZp+AhMpWsgoQ3CR8EHyU0npZ0LaJW6yfaJwYGwxT47+SdUnFo9X+
NJanhyKezi1Z32GBPoHVvF9q2KkzioSCAEYuUlKF0dBeGsm1IXB2111ZfTf86qny
MzwG5fYlPrVMMeidHMU55QfaDNdjODZLB4M0dmreZkDk1l6kNxU1MwBSzbEp+teq
AzOo9ABn7m1ZzokeExha4jPeEicsqEenyPUyYvRqDKzCbsnNgMWsms/TH3tJIIOM
7Q459gjt5+beFF3XnHmzZjiawCVS5d4V/S7GgRjl/YXJ/zikZ/+8s5blEXTcpywL
OLkulUF1xeHXxQvowdJb3xIhV2eBTs8hYcZPUPcRLWPg/EWkjsN4ILutSnclnfvP
L5dvIxmPsj2f9HEky5kbEXw5P6cyvz89HDzd+ket2TiK8Ar5jZ8t0LluSY/wAm0o
tax388kPrrqvcJtgcMXs/81orXHdM4UluYGBN502lsWIQOXGQFddTWI9LJgi16a0
P01CZbs6gDeLFUmU+2MKTg6r6bbt/DwdkCCsANcmbf/vBudc+KvxJsSlpJB5rLdn
TK643H/giiNNXNDJUFOJ2b3npKWW0XWdH4g4+5Q6hGYsEoL+EIqsMJCDmNsCFwyV
NER1MpNi8l4=
=sTMX
-----END PGP SIGNATURE-----