-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3259
                           krb5 security update
                              1 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37750 CVE-2018-20217 CVE-2018-5730
                   CVE-2018-5729  

Reference:         ESB-2020.3729
                   ESB-2019.0242
                   ESB-2019.0230

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2771-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
September 30, 2021                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : krb5
Version        : 1.15-1+deb9u3
CVE ID         : CVE-2018-5729 CVE-2018-5730 CVE-2018-20217 CVE-2021-37750
Debian Bug     : 891869 917387 992607

Several vulnerabilities were fixed in MIT Kerberos,
a system for authenticating users and services on a network.

CVE-2018-5729
CVE-2018-5730

    Fix flaws in LDAP DN checking.

CVE-2018-20217

    Ignore password attributes for S4U2Self requests.

CVE-2021-37750

    Fix KDC null deref on TGS inner body null server.

For Debian 9 stretch, these problems have been fixed in version
1.15-1+deb9u3.

We recommend that you upgrade your krb5 packages.

For the detailed security status of krb5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/krb5

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEOvp1f6xuoR0v9F3wiNJCh6LYmLEFAmFWGVoACgkQiNJCh6LY
mLEiThAAsZQTq7EOPbbtlMOzT91Totl+DP83/BpJiiza6TUn6DQjs70kCwkfLz/s
sAVtb0IZOksoVE3cD4aJXxxmZ/BlMDVUpa8a0Rl6TVDsBnYZP5lPiFluT4mek9dL
UKpX8cU2vwe8acAxZt+B5AbnNSolWfzaW/xCX6Vdc8ueuzT5iTkPxQdZ9yhdyPWp
FxAZLXO5ju/MiqQqKDp7oMDpFsN7asRzP5KKr+cjMIeAp9dso/htsA6fQZSkjWBf
QOn1G9yVAMHCa89zxaKHnEi2R5GjpNICHnWxaxFTpmv9LPw27YOp032FvOoTvnFU
um1Yvojm0jtSoTkhsOGJ1EXWyARCcdMTmttcrCtWEzmATSAaD8ERldzFDc9BT1Hm
UGAelxfgMDexqa4nyoYTY7O4WotnXPD1nUZQVks+Ar0qRxPAgFBQf37pH4xMmUQJ
KxPZRQAqGGqHwXcQnA/MnBu6uw1fL+BGRMVbx+ngsOnrlSB2RejLjLxyxnDUGEV5
kSRQ1ENOrdSYRkY9bp7SergS2HngDl/Bb7UgoosQcJSHUX/XSQzsxAG2Ei08b10n
sS61RiNHbmp9PbDrPDMAnB3E7vroayXr8EEovFT2B08vT/i6YKj2BbAv5JhrlwVt
BfrQSlJQ5YxUbubltRe7IMERrDeb5BjIvr9TNJx2hBJhbMfMLQA=
=hDAP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RmnR
-----END PGP SIGNATURE-----