lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 05 Apr 2013 16:02:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:042 ] krb5

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:042
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : krb5
 Date    : April 5, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in krb5:
 
 Fix a kadmind denial of service issue (null pointer dereference),
 which could only be triggered by an administrator with the create
 privilege (CVE-2012-1013).
 
 The MIT krb5 KDC (Key Distribution Center) daemon can free an
 uninitialized pointer while processing an unusual AS-REQ, corrupting
 the process heap and possibly causing the daemon to abnormally
 terminate.  An attacker could use this vulnerability to execute
 malicious code, but exploiting frees of uninitialized pointers to
 execute code is believed to be difficult.  It is possible that a
 legitimate client that is misconfigured in an unusual way could
 trigger this vulnerability (CVE-2012-1015).
 
 It was reported that the KDC plugin for PKINIT could dereference a
 NULL pointer when a malformed packet caused processing to terminate
 early, which led to a crash of the KDC process. An attacker would
 require a valid PKINIT certificate or have observed a successful
 PKINIT authentication to execute a successful attack. In addition,
 an unauthenticated attacker could execute the attack of anonymouse
 PKINIT was enabled (CVE-2013-1415).
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1013
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1015
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1415
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0087
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 9d8b7ac8e91d9e5be013737a729ed09a  mbs1/x86_64/krb5-1.9.2-3.1.mbs1.x86_64.rpm
 4898b7bcd48c6c1ff6efcc680c406cc7  mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.1.mbs1.x86_64.rpm
 9ef4d8be5cb6e88d6ef3952ec504273a  mbs1/x86_64/krb5-server-1.9.2-3.1.mbs1.x86_64.rpm
 0a5bbfc25b74583e36e0ba830c7be2ab  mbs1/x86_64/krb5-server-ldap-1.9.2-3.1.mbs1.x86_64.rpm
 eddfef15d9c336314d61787703649c56  mbs1/x86_64/krb5-workstation-1.9.2-3.1.mbs1.x86_64.rpm
 27979548da847aaaddd150950e34da62  mbs1/x86_64/lib64krb53-1.9.2-3.1.mbs1.x86_64.rpm
 2c7852f257638bffa72f1d52af0c3e4c  mbs1/x86_64/lib64krb53-devel-1.9.2-3.1.mbs1.x86_64.rpm 
 b77e0ce1f3b8f4e9beb282cfafc333c2  mbs1/SRPMS/krb5-1.9.2-3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRXq86mqjQ0CJFipgRAg/BAJ9b8g2yuHa9pkr8biuJZjRV0UQwyQCfcNQg
rkEu5skhpivUzDVh5BDwG3w=
=23gP
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ