lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 08 Jan 2015 16:48:01 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:009 ] krb5

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:009
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : krb5
 Date    : January 8, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated krb5 packages fix security vulnerability:
 
 In MIT krb5, when kadmind is configured to use LDAP for the KDC
 database, an authenticated remote attacker can cause a NULL dereference
 by attempting to use a named ticket policy object as a password policy
 for a principal.  The attacker needs to be authenticated as a user
 who has the elevated privilege for setting password policy by adding
 or modifying principals (CVE-2014-5353).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5353
 http://advisories.mageia.org/MGASA-2014-0536.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 cf5cbf417079cc29f5d7dc875dc5706e  mbs1/x86_64/krb5-1.9.2-3.7.mbs1.x86_64.rpm
 9c5e276725d9619cef2ad2463f2d52e9  mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.7.mbs1.x86_64.rpm
 631e8c968032d5e7441ee434162fd984  mbs1/x86_64/krb5-server-1.9.2-3.7.mbs1.x86_64.rpm
 832bf5690fd75113a2ba13c7de00b708  mbs1/x86_64/krb5-server-ldap-1.9.2-3.7.mbs1.x86_64.rpm
 838ffbbe902c9a9d4783fe8d97d5f321  mbs1/x86_64/krb5-workstation-1.9.2-3.7.mbs1.x86_64.rpm
 be8e708b5ef58547edec9450f01b482d  mbs1/x86_64/lib64krb53-1.9.2-3.7.mbs1.x86_64.rpm
 2bc6acd8eeed4feba005052dc0367720  mbs1/x86_64/lib64krb53-devel-1.9.2-3.7.mbs1.x86_64.rpm 
 4269868ffaa1e93884f18b5820354def  mbs1/SRPMS/krb5-1.9.2-3.7.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUrpismqjQ0CJFipgRAnW1AJ0Xj7UJISpE3xWHIZgIKD4sfGIJ9QCeLcoy
2ZDmKP7uCDeCQDnoppKf5IA=
=4lyi
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ