You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa krb5

Sigurnosni nedostaci programskog paketa krb5

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LMV

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:165
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : krb5
Date : September 2, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated krb5 package fixes security vulnerabilities:

MIT Kerberos 5 allows attackers to cause a denial of service
via a buffer over-read or NULL pointer dereference, by injecting
invalid tokens into a GSSAPI application session (CVE-2014-4341,
CVE-2014-4342).

MIT Kerberos 5 allows attackers to cause a denial of service via
a double-free flaw or NULL pointer dereference, while processing
invalid SPNEGO tokens (CVE-2014-4344).

In MIT Kerberos 5, when kadmind is configured to use LDAP for the KDC
database, an authenticated remote attacker can cause it to perform
an out-of-bounds write (buffer overflow) (CVE-2014-4345).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4341
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4345
http://advisories.mageia.org/MGASA-2014-0345.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
3d717913ec53cd745cbaa0ea46321815 mbs1/x86_64/krb5-1.9.2-3.5.mbs1.x86_64.rpm
e11b2338f4265d9241013211644543d9 mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.5.mbs1.x86_64.rpm
3dd7ce5af9b798a3be7fb22f3598e3a7 mbs1/x86_64/krb5-server-1.9.2-3.5.mbs1.x86_64.rpm
a86c6a16fa6091672020b97d5873fc7f mbs1/x86_64/krb5-server-ldap-1.9.2-3.5.mbs1.x86_64.rpm
c56d0f9b2f4f5b7145db65efd8d3627f mbs1/x86_64/krb5-workstation-1.9.2-3.5.mbs1.x86_64.rpm
67a0a6fc9192328cedd811db760089b4 mbs1/x86_64/lib64krb53-1.9.2-3.5.mbs1.x86_64.rpm
ff121251269cab55a574bc5a06c739b0 mbs1/x86_64/lib64krb53-devel-1.9.2-3.5.mbs1.x86_64.rpm
0308ef62a73141b5f0915251796608c7 mbs1/SRPMS/krb5-1.9.2-3.5.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg –recv-keys –keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUBa7NmqjQ0CJFipgRAlcfAJ4hqeYaZE247yCwWqEKlQcmHK4yNQCeIwSx
j3hOjffJ+uTIc659WvlF8SI=
=TECv
—–END PGP SIGNATURE—–

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________

AutorMarko Stanec
Cert idNCERT-REF-2014-09-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa gpgme

Otkrivena je ranjivost prekoračenja spremnika gomile u paketu gpgme, a može omogućiti rušenje servisa ili potnecijalno izvršavanje proizvoljnog programskog koda...

Close