exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2015-009

Mandriva Linux Security Advisory 2015-009
Posted Jan 8, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-009 - In MIT krb5, when kadmind is configured to use LDAP for the KDC database, an authenticated remote attacker can cause a NULL dereference by attempting to use a named ticket policy object as a password policy for a principal. The attacker needs to be authenticated as a user who has the elevated privilege for setting password policy by adding or modifying principals.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2014-5353
SHA-256 | 1a66beb70d388abd13f391729ee09c3c3ab7ea135bffcce2e60a5d01aefc19da

Mandriva Linux Security Advisory 2015-009

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:009
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : krb5
Date : January 8, 2015
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated krb5 packages fix security vulnerability:

In MIT krb5, when kadmind is configured to use LDAP for the KDC
database, an authenticated remote attacker can cause a NULL dereference
by attempting to use a named ticket policy object as a password policy
for a principal. The attacker needs to be authenticated as a user
who has the elevated privilege for setting password policy by adding
or modifying principals (CVE-2014-5353).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5353
http://advisories.mageia.org/MGASA-2014-0536.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
cf5cbf417079cc29f5d7dc875dc5706e mbs1/x86_64/krb5-1.9.2-3.7.mbs1.x86_64.rpm
9c5e276725d9619cef2ad2463f2d52e9 mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.7.mbs1.x86_64.rpm
631e8c968032d5e7441ee434162fd984 mbs1/x86_64/krb5-server-1.9.2-3.7.mbs1.x86_64.rpm
832bf5690fd75113a2ba13c7de00b708 mbs1/x86_64/krb5-server-ldap-1.9.2-3.7.mbs1.x86_64.rpm
838ffbbe902c9a9d4783fe8d97d5f321 mbs1/x86_64/krb5-workstation-1.9.2-3.7.mbs1.x86_64.rpm
be8e708b5ef58547edec9450f01b482d mbs1/x86_64/lib64krb53-1.9.2-3.7.mbs1.x86_64.rpm
2bc6acd8eeed4feba005052dc0367720 mbs1/x86_64/lib64krb53-devel-1.9.2-3.7.mbs1.x86_64.rpm
4269868ffaa1e93884f18b5820354def mbs1/SRPMS/krb5-1.9.2-3.7.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUrpismqjQ0CJFipgRAnW1AJ0Xj7UJISpE3xWHIZgIKD4sfGIJ9QCeLcoy
2ZDmKP7uCDeCQDnoppKf5IA=
=4lyi
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close