-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0764
                           krb5 security update
                                3 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2002-2443  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2701

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2701-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
May 29, 2013                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : krb5
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2002-2443
Debian Bug     : 708267

It was discovered that the kpasswd service running on UDP port 464
could respond to response packets, creating a packet loop and a denial
of service condition.

For the oldstable distribution (squeeze), this problem has been fixed in
version 1.8.3+dfsg-4squeeze7.

For the stable distribution (wheezy), this problem has been fixed in
version 1.10.1+dfsg-5+deb7u1.

For the testing distribution (jessie), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1.10.1+dfsg-6.

We recommend that you upgrade your krb5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJRq7cMAAoJEL97/wQC1SS+XokH/32tha0CmciAxPGHrbMg2sdq
sETbeDWKmClD9FLBBh4q6F69L6rA2mvBpuB01bL56UTvBHMOqHzIfyKYyhSDJ8N9
iU4FYQe3y2YHDyYhtMmckvsfPZeqQuxbBr9+zrEwZmi3zGzyTRMNeyfNpVdUo5SQ
YpNcw3ycia3wIsuVrdp74TSUowAgojvvCVxU9F6JuiXc7SNbu7/PiPXt3d4Y9agq
S/7D2IgLotNAclGP+Qwrvu4OEoZrGZ6wKMA5Elzh/YSW+LWQNTKRWAZu5S7KIkOb
4+4sNfaDoRaVmo6cY+VoQcDxxwabkyQVhtk9NZdwqhIm/wZAdw9pIb+UgH5b47s=
=uI9w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rBKx
-----END PGP SIGNATURE-----