exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201201-13

Gentoo Linux Security Advisory 201201-13
Posted Jan 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-13 - Multiple vulnerabilities have been found in MIT Kerberos 5, the most severe of which may allow remote execution of arbitrary code. Versions less than 1.9.2-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3295, CVE-2009-4212, CVE-2010-0283, CVE-2010-0629, CVE-2010-1320, CVE-2010-1321, CVE-2010-1322, CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021, CVE-2010-4022, CVE-2011-0281, CVE-2011-0282, CVE-2011-0283, CVE-2011-0284, CVE-2011-0285, CVE-2011-1527, CVE-2011-1528, CVE-2011-1529, CVE-2011-1530, CVE-2011-4151
SHA-256 | 5fe5b981b497ad572aa4e53428ce29f2dcd53be74dc124715f4b3cff09100dd9

Gentoo Linux Security Advisory 201201-13

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: MIT Kerberos 5: Multiple vulnerabilities
Date: January 23, 2012
Bugs: #303723, #308021, #321935, #323525, #339866, #347369,
#352859, #359129, #363507, #387585, #393429
ID: 201201-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MIT Kerberos 5, the most
severe of which may allow remote execution of arbitrary code.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.9.2-r1 >= 1.9.2-r1

Description
===========

Multiple vulnerabilities have been discovered in MIT Kerberos 5. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the administration daemon or the Key Distribution Center
(KDC) daemon, cause a Denial of Service condition, or possibly obtain
sensitive information. Furthermore, a remote attacker may be able to
spoof Kerberos authorization, modify KDC responses, forge user data
messages, forge tokens, forge signatures, impersonate a client, modify
user-visible prompt text, or have other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.9.2-r1"

References
==========

[ 1 ] CVE-2009-3295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3295
[ 2 ] CVE-2009-4212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4212
[ 3 ] CVE-2010-0283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0283
[ 4 ] CVE-2010-0629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0629
[ 5 ] CVE-2010-1320
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1320
[ 6 ] CVE-2010-1321
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1321
[ 7 ] CVE-2010-1322
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1322
[ 8 ] CVE-2010-1323
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1323
[ 9 ] CVE-2010-1324
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1324
[ 10 ] CVE-2010-4020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4020
[ 11 ] CVE-2010-4021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4021
[ 12 ] CVE-2010-4022
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4022
[ 13 ] CVE-2011-0281
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0281
[ 14 ] CVE-2011-0282
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0282
[ 15 ] CVE-2011-0283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0283
[ 16 ] CVE-2011-0284
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0284
[ 17 ] CVE-2011-0285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0285
[ 18 ] CVE-2011-1527
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1527
[ 19 ] CVE-2011-1528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1528
[ 20 ] CVE-2011-1529
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1529
[ 21 ] CVE-2011-1530
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1530
[ 22 ] CVE-2011-4151
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4151

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close