what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-224

Mandriva Linux Security Advisory 2014-224
Posted Nov 21, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-224 - The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 before 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2014-5351
SHA-256 | 44e0fd2f76775f8cdc8e4d5fe78161fa0d40493711469db9916abe892af3d940

Mandriva Linux Security Advisory 2014-224

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:224
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : krb5
Date : November 21, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated krb5 packages fix security vulnerability:

The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c
in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys
in a response to a -randkey -keepold request, which allows remote
authenticated users to forge tickets by leveraging administrative
access (CVE-2014-5351).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351
http://advisories.mageia.org/MGASA-2014-0477.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
1fbcac0529140fe74ea47ed467698cf7 mbs1/x86_64/krb5-1.9.2-3.6.mbs1.x86_64.rpm
22d9d0968c5e5ed78dd053c0c5b1f5a3 mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.6.mbs1.x86_64.rpm
3c3e1196f53dbc5ea5ca6f284313247a mbs1/x86_64/krb5-server-1.9.2-3.6.mbs1.x86_64.rpm
3697a67fa2a6257ce8b1f81877d6c6cb mbs1/x86_64/krb5-server-ldap-1.9.2-3.6.mbs1.x86_64.rpm
45bd5dab035bac2ee4a4b01571b21972 mbs1/x86_64/krb5-workstation-1.9.2-3.6.mbs1.x86_64.rpm
5c8697d84d2bea5edb17214e838451f9 mbs1/x86_64/lib64krb53-1.9.2-3.6.mbs1.x86_64.rpm
2aeaf1e08d7c3965a392808c64fbbe55 mbs1/x86_64/lib64krb53-devel-1.9.2-3.6.mbs1.x86_64.rpm
96109e7fa27b7c41ae8ad408b761b63b mbs1/SRPMS/krb5-1.9.2-3.6.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUb2rmmqjQ0CJFipgRAki/AKDnmxKAfVD50bKAURgGYBGoftD+owCcDdOk
rgKLi+D3JgPip/Gxz0aIQHM=
=azY2
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close