Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MIT Kerberos 5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MIT Kerberos 5
ID: 201312-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. Dezember 2013, 07:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1418
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1417
Applikationen: MIT Kerberos

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--7am3Fvhev06QWntsv50OoKdM6DMv13LBv
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MIT Kerberos 5: Multiple vulnerabilities
Date: December 16, 2013
Bugs: #429324, #466268, #469752, #490668, #494062, #494064
ID: 201312-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in MIT Kerberos 5,
allowing execution of arbitrary code or Denial of Service.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.11.4 >= 1.11.4

Description
===========

Multiple vulnerabilities have been discovered in the Key Distribution
Center in MIT Kerberos 5. Please review the CVE identifiers referenced
below for details.

Impact
======

A remote attacker could send a specially crafted request, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition. Additionally, a remote
attacker could impersonate a kadmind server and send a specially
crafted packet to the password change port, which can result in a
ping-pong condition and a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.11.4"

References
==========

[ 1 ] CVE-2002-2443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2002-2443
[ 2 ] CVE-2012-1014
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1014
[ 3 ] CVE-2012-1015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1015
[ 4 ] CVE-2013-1416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1416
[ 5 ] CVE-2013-1417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1417
[ 6 ] CVE-2013-1418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1418
[ 7 ] CVE-2013-6800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--7am3Fvhev06QWntsv50OoKdM6DMv13LBv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSrznAAAoJECo/aRed9267rjAH/0WTtQwgApNYVBadFJo6GNbi
Kq63i9iFFXV84liB3YEShEJIHIHI7vIXaxT67U9+ncxmlYlStbXHCVoY9Nvo32wW
UbYz7X9j6al84dsdyLvBOhnne7pgG45Qrhmz164yKyKhFc40VMeR7wGQG2jhnw45
7dpQYWFQjJ/H9u7hcDEscCjEyq0y9Y8sxI5AXFC6nlwxUKFbYFy90JU5vQA6m/UT
Wrc8w/4ay77ubTWOeP8hczfeSaz8TpOEGjYwojG5DLEkPxK1BFJ/s7la9jVkGVUx
PsAfJOwl6Rpt2N1uL34kW20n1T8taTJ1Dq8mnIiIvpi9k9ilbqiitt7pSqDjzSI=
=OnSB
-----END PGP SIGNATURE-----

--7am3Fvhev06QWntsv50OoKdM6DMv13LBv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung