Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in krb5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in krb5
ID: FEDORA-2015-2347
Distribution: Fedora
Plattformen: Fedora 21
Datum: Do, 12. März 2015, 20:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9423
Applikationen: MIT Kerberos

Originalnachricht

Name        : krb5
Product : Fedora 21
Version : 1.12.2
Release : 14.fc21
URL : http://web.mit.edu/kerberos/www/
Summary : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of sending passwords over the network in unencrypted form.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Feb 4 2015 Roland Mainz <rmainz@redhat.com> - 1.12.2-14
- fix for CVE-2014-5352 (#1179856) "gss_process_context_token()
incorrectly frees context (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9421 (#1179857) "kadmind doubly frees partial
deserialization results (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9422 (#1179861) "kadmind incorrectly
validates server principal name (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9423 (#1179863) "libgssrpc server applications
leak uninitialized bytes (MITKRB5-SA-2015-001)"
* Wed Feb 4 2015 Roland Mainz <rmainz@redhat.com> - 1.12.2-13
- Support KDC_ERR_MORE_PREAUTH_DATA_REQUIRED (RT#8063)
* Mon Jan 26 2015 Roland Mainz <rmainz@redhat.com> - 1.12.2-12
- fix for kinit -C loops (#1184629, MIT/krb5 issue 243, "Do not
loop on principal unknown errors").
* Thu Dec 18 2014 Roland Mainz <rmainz@redhat.com> - 1.12.2-11
- fix for CVE-2014-5354 (#1174546) "krb5: NULL pointer
dereference when using keyless entries"
* Wed Dec 17 2014 Roland Mainz <rmainz@redhat.com> - 1.12.2-10
- fix for CVE-2014-5353 (#1174543) "Fix LDAP misused policy
name crash"
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1179856 - CVE-2014-5352 krb5: gss_process_context_token()
incorrectly frees context (MITKRB5-SA-2015-001)
https://bugzilla.redhat.com/show_bug.cgi?id=1179856
[ 2 ] Bug #1179857 - CVE-2014-9421 krb5: kadmind doubly frees partial
deserialization results (MITKRB5-SA-2015-001)
https://bugzilla.redhat.com/show_bug.cgi?id=1179857
[ 3 ] Bug #1179861 - CVE-2014-9422 krb5: kadmind incorrectly validates server
principal name (MITKRB5-SA-2015-001)
https://bugzilla.redhat.com/show_bug.cgi?id=1179861
[ 4 ] Bug #1179863 - CVE-2014-9423 krb5: libgssrpc server applications leak
uninitialized bytes (MITKRB5-SA-2015-001)
https://bugzilla.redhat.com/show_bug.cgi?id=1179863
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update krb5' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung