Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

oracle-oval логотип

ELSA-2015-0794

Опубликовано: 09 апр. 2015
Источник: oracle-oval
Платформа: Oracle Linux 6

Описание

ELSA-2015-0794: krb5 security update (MODERATE)

[1.10.3-37]

  • fix for CVE-2014-5355 (#1193939) 'krb5: unauthenticated denial of service in recvauth_common() and others'

[1.10.3-36]

  • fix for CVE-2014-5353 (#1174543) 'Fix LDAP misused policy name crash'

[1.10.3-35]

  • Changelog fixes to make errata subsystem happy.

[1.10.3-34]

  • fix for CVE-2014-5352 (#1179856) 'gss_process_context_token() incorrectly frees context (MITKRB5-SA-2015-001)'
  • fix for CVE-2014-9421 (#1179857) 'kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)'
  • fix for CVE-2014-9422 (#1179861) 'kadmind incorrectly validates server principal name (MITKRB5-SA-2015-001)'

Обновленные пакеты

Oracle Linux 6

Oracle Linux x86_64

krb5-devel

1.10.3-37.el6_6

krb5-libs

1.10.3-37.el6_6

krb5-pkinit-openssl

1.10.3-37.el6_6

krb5-server

1.10.3-37.el6_6

krb5-server-ldap

1.10.3-37.el6_6

krb5-workstation

1.10.3-37.el6_6

Oracle Linux i686

krb5-devel

1.10.3-37.el6_6

krb5-libs

1.10.3-37.el6_6

krb5-pkinit-openssl

1.10.3-37.el6_6

krb5-server

1.10.3-37.el6_6

krb5-server-ldap

1.10.3-37.el6_6

krb5-workstation

1.10.3-37.el6_6

Связанные уязвимости

oracle-oval
больше 10 лет назад

ELSA-2015-0439: krb5 security, bug fix and enhancement update (MODERATE)

suse-cvrf
больше 10 лет назад

Security update for krb5

suse-cvrf
больше 10 лет назад

Security update for krb5

suse-cvrf
больше 10 лет назад

Security update for krb5

ubuntu
больше 10 лет назад

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.