Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : krb5 vulnerabilities (USN-1030-1)

medium Nessus Plugin ID 51116

Language:

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to alter the prompt message, modify a response to a Key Distribution Center (KDC) or forge a KRB-SAFE message.
(CVE-2010-1323)

It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to forge GSS tokens or gain privileges. This issue only affected Ubuntu 9.10, 10.04 LTS and 10.10. (CVE-2010-1324)

It was discovered that Kerberos did not reject RC4 key-derivation checksums. An authenticated remote user could use this issue to forge AD-SIGNEDPATH or AD-KDC-ISSUED signatures and possibly gain privileges. This issue only affected Ubuntu 10.04 LTS and 10.10.
(CVE-2010-4020)

It was discovered that Kerberos did not properly restrict the use of TGT credentials for armoring TGS requests. A remote authenticated user could use this flaw to impersonate a client. This issue only affected Ubuntu 9.10. (CVE-2010-4021).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/1030-1/

Plugin Details

Severity: Medium

ID: 51116

File Name: ubuntu_USN-1030-1.nasl

Version: 1.16

Type: local

Agent: unix

Published: 12/10/2010

Updated: 9/19/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:krb5-admin-server, p-cpe:/a:canonical:ubuntu_linux:krb5-clients, p-cpe:/a:canonical:ubuntu_linux:krb5-doc, p-cpe:/a:canonical:ubuntu_linux:krb5-ftpd, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc-ldap, p-cpe:/a:canonical:ubuntu_linux:krb5-multidev, p-cpe:/a:canonical:ubuntu_linux:krb5-pkinit, p-cpe:/a:canonical:ubuntu_linux:krb5-rsh-server, p-cpe:/a:canonical:ubuntu_linux:krb5-telnetd, p-cpe:/a:canonical:ubuntu_linux:krb5-user, p-cpe:/a:canonical:ubuntu_linux:libgssapi-krb5-2, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4, p-cpe:/a:canonical:ubuntu_linux:libk5crypto3, p-cpe:/a:canonical:ubuntu_linux:libkadm55, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit7, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt6, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit7, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv6, p-cpe:/a:canonical:ubuntu_linux:libkdb5-4, p-cpe:/a:canonical:ubuntu_linux:libkrb5-3, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dbg, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dev, p-cpe:/a:canonical:ubuntu_linux:libkrb53, p-cpe:/a:canonical:ubuntu_linux:libkrb5support0, cpe:/o:canonical:ubuntu_linux:10.04:-:lts, cpe:/o:canonical:ubuntu_linux:10.10, cpe:/o:canonical:ubuntu_linux:6.06:-:lts, cpe:/o:canonical:ubuntu_linux:8.04:-:lts, cpe:/o:canonical:ubuntu_linux:9.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2010

Vulnerability Publication Date: 12/2/2010

Reference Information

CVE: CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021

BID: 45116, 45117, 45118, 45122

USN: 1030-1