Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-53 ] MIT Kerberos 5: User-assisted execution of arbitrary code
Date: Wed, 31 Dec 2014 14:56:22
Message-Id: 54A40DD6.5020408@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-53
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MIT Kerberos 5: User-assisted execution of arbitrary code
9 Date: December 31, 2014
10 Bugs: #516334, #517936, #519518, #523506
11 ID: 201412-53
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability has been found in MIT Kerberos 5, possibly resulting in
19 arbitrary code execution or a Denial of Service condition.
20
21 Background
22 ==========
23
24 MIT Kerberos 5 is a suite of applications that implement the Kerberos
25 network protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/mit-krb5 < 1.13 >= 1.13
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in MIT Kerberos 5. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could execute arbitrary code with the privileges of
45 the process or cause Denial of Service.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All MIT Kerberos 5 users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.13"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2014-4341
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4341
65 [ 2 ] CVE-2014-4343
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4343
67 [ 3 ] CVE-2014-4345
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4345
69 [ 4 ] CVE-2014-5351
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5351
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201412-53.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2014 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature