Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201312-12 ] MIT Kerberos 5: Multiple vulnerabilities
Date: Mon, 16 Dec 2013 17:52:44
Message-Id: 52AF39C0.9040008@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201312-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MIT Kerberos 5: Multiple vulnerabilities
9 Date: December 16, 2013
10 Bugs: #429324, #466268, #469752, #490668, #494062, #494064
11 ID: 201312-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in MIT Kerberos 5,
19 allowing execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 MIT Kerberos 5 is a suite of applications that implement the Kerberos
25 network protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/mit-krb5 < 1.11.4 >= 1.11.4
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in the Key Distribution
39 Center in MIT Kerberos 5. Please review the CVE identifiers referenced
40 below for details.
41
42 Impact
43 ======
44
45 A remote attacker could send a specially crafted request, possibly
46 resulting in execution of arbitrary code with the privileges of the
47 process or a Denial of Service condition. Additionally, a remote
48 attacker could impersonate a kadmind server and send a specially
49 crafted packet to the password change port, which can result in a
50 ping-pong condition and a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All MIT Kerberos 5 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.11.4"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2002-2443
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2002-2443
70 [ 2 ] CVE-2012-1014
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1014
72 [ 3 ] CVE-2012-1015
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1015
74 [ 4 ] CVE-2013-1416
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1416
76 [ 5 ] CVE-2013-1417
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1417
78 [ 6 ] CVE-2013-1418
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1418
80 [ 7 ] CVE-2013-6800
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6800
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-201312-12.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2013 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature