what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201201-13

Gentoo Linux Security Advisory 201201-13
Posted Jan 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-13 - Multiple vulnerabilities have been found in MIT Kerberos 5, the most severe of which may allow remote execution of arbitrary code. Versions less than 1.9.2-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3295, CVE-2009-4212, CVE-2010-0283, CVE-2010-0629, CVE-2010-1320, CVE-2010-1321, CVE-2010-1322, CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021, CVE-2010-4022, CVE-2011-0281, CVE-2011-0282, CVE-2011-0283, CVE-2011-0284, CVE-2011-0285, CVE-2011-1527, CVE-2011-1528, CVE-2011-1529, CVE-2011-1530, CVE-2011-4151
SHA-256 | 5fe5b981b497ad572aa4e53428ce29f2dcd53be74dc124715f4b3cff09100dd9

Gentoo Linux Security Advisory 201201-13

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: MIT Kerberos 5: Multiple vulnerabilities
Date: January 23, 2012
Bugs: #303723, #308021, #321935, #323525, #339866, #347369,
#352859, #359129, #363507, #387585, #393429
ID: 201201-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MIT Kerberos 5, the most
severe of which may allow remote execution of arbitrary code.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.9.2-r1 >= 1.9.2-r1

Description
===========

Multiple vulnerabilities have been discovered in MIT Kerberos 5. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the administration daemon or the Key Distribution Center
(KDC) daemon, cause a Denial of Service condition, or possibly obtain
sensitive information. Furthermore, a remote attacker may be able to
spoof Kerberos authorization, modify KDC responses, forge user data
messages, forge tokens, forge signatures, impersonate a client, modify
user-visible prompt text, or have other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.9.2-r1"

References
==========

[ 1 ] CVE-2009-3295
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3295
[ 2 ] CVE-2009-4212
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4212
[ 3 ] CVE-2010-0283
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0283
[ 4 ] CVE-2010-0629
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0629
[ 5 ] CVE-2010-1320
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1320
[ 6 ] CVE-2010-1321
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1321
[ 7 ] CVE-2010-1322
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1322
[ 8 ] CVE-2010-1323
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1323
[ 9 ] CVE-2010-1324
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1324
[ 10 ] CVE-2010-4020
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4020
[ 11 ] CVE-2010-4021
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4021
[ 12 ] CVE-2010-4022
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4022
[ 13 ] CVE-2011-0281
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0281
[ 14 ] CVE-2011-0282
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0282
[ 15 ] CVE-2011-0283
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0283
[ 16 ] CVE-2011-0284
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0284
[ 17 ] CVE-2011-0285
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0285
[ 18 ] CVE-2011-1527
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1527
[ 19 ] CVE-2011-1528
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1528
[ 20 ] CVE-2011-1529
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1529
[ 21 ] CVE-2011-1530
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1530
[ 22 ] CVE-2011-4151
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4151

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-201201-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close