-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1352
                           krb5 security update
                              11 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4345 CVE-2014-4344 CVE-2014-4343
                   CVE-2014-4342 CVE-2014-4341 

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3000

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running krb5 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3000-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
August 09, 2014                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : krb5
CVE ID         : CVE-2014-4341 CVE-2014-4342 CVE-2014-4343 CVE-2014-4344 
                 CVE-2014-4345
Debian Bug     : 753624 753625 755520 755521 757416

Several vulnerabilities were discovered in krb5, the MIT implementation
of Kerberos. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2014-4341

    An unauthenticated remote attacker with the ability to inject
    packets into a legitimately established GSSAPI application session
    can cause a program crash due to invalid memory references when
    attempting to read beyond the end of a buffer.

CVE-2014-4342

    An unauthenticated remote attacker with the ability to inject
    packets into a legitimately established GSSAPI application session
    can cause a program crash due to invalid memory references when
    reading beyond the end of a buffer or by causing a null pointer
    dereference.

CVE-2014-4343

    An unauthenticated remote attacker with the ability to spoof packets
    appearing to be from a GSSAPI acceptor can cause a double-free
    condition in GSSAPI initiators (clients) which are using the SPNEGO
    mechanism, by returning a different underlying mechanism than was
    proposed by the initiator. A remote attacker could exploit this flaw
    to cause an application crash or potentially execute arbitrary code.

CVE-2014-4344

    An unauthenticated or partially authenticated remote attacker can
    cause a NULL dereference and application crash during a SPNEGO
    negotiation by sending an empty token as the second or later context
    token from initiator to acceptor.

CVE-2014-4345

    When kadmind is configured to use LDAP for the KDC database, an
    authenticated remote attacker can cause it to perform an
    out-of-bounds write (buffer overflow).

For the stable distribution (wheezy), these problems have been fixed in
version 1.10.1+dfsg-5+deb7u2.

For the unstable distribution (sid), these problems have been fixed in
version 1.12.1+dfsg-7.

We recommend that you upgrade your krb5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gD9n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KScz
-----END PGP SIGNATURE-----