Login
Newsletter
Werbung

Sicherheit: Verwendung falscher Schlüssel in krb5
Aktuelle Meldungen Distributionen
Name: Verwendung falscher Schlüssel in krb5
ID: MDVSA-2014:224
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Fr, 21. November 2014, 22:53
Referenzen: http://advisories.mageia.org/MGASA-2014-0477.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351
Applikationen: MIT Kerberos

Originalnachricht

This is a multi-part message in MIME format...

------------=_1416591730-28973-6

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:224
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : krb5
Date : November 21, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated krb5 packages fix security vulnerability:

The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c
in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys
in a response to a -randkey -keepold request, which allows remote
authenticated users to forge tickets by leveraging administrative
access (CVE-2014-5351).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351
http://advisories.mageia.org/MGASA-2014-0477.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
1fbcac0529140fe74ea47ed467698cf7 mbs1/x86_64/krb5-1.9.2-3.6.mbs1.x86_64.rpm
22d9d0968c5e5ed78dd053c0c5b1f5a3
mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.6.mbs1.x86_64.rpm
3c3e1196f53dbc5ea5ca6f284313247a
mbs1/x86_64/krb5-server-1.9.2-3.6.mbs1.x86_64.rpm
3697a67fa2a6257ce8b1f81877d6c6cb
mbs1/x86_64/krb5-server-ldap-1.9.2-3.6.mbs1.x86_64.rpm
45bd5dab035bac2ee4a4b01571b21972
mbs1/x86_64/krb5-workstation-1.9.2-3.6.mbs1.x86_64.rpm
5c8697d84d2bea5edb17214e838451f9
mbs1/x86_64/lib64krb53-1.9.2-3.6.mbs1.x86_64.rpm
2aeaf1e08d7c3965a392808c64fbbe55
mbs1/x86_64/lib64krb53-devel-1.9.2-3.6.mbs1.x86_64.rpm
96109e7fa27b7c41ae8ad408b761b63b mbs1/SRPMS/krb5-1.9.2-3.6.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUb2rmmqjQ0CJFipgRAki/AKDnmxKAfVD50bKAURgGYBGoftD+owCcDdOk
rgKLi+D3JgPip/Gxz0aIQHM=
=azY2
-----END PGP SIGNATURE-----


------------=_1416591730-28973-6
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1416591730-28973-6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung