exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2010-202

Mandriva Linux Security Advisory 2010-202
Posted Oct 14, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-202 - The merge_authdata function in kdc_authdata.c in the Key Distribution Center 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service , or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request, as demonstrated by a request from a Windows Active Directory client. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, arbitrary, spoof
systems | linux, windows, mandriva
advisories | CVE-2010-1322
SHA-256 | 0407defa613f2b63a25168e758145b891c0948dff6302abe676174b164b80ce2

Mandriva Linux Security Advisory 2010-202

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2010:202
http://www.mandriva.com/security/
_______________________________________________________________________

Package : krb5
Date : October 13, 2010
Affected: 2010.1
_______________________________________________________________________

Problem Description:

A vulnerability was discovered and corrected in krb5:

The merge_authdata function in kdc_authdata.c in the Key Distribution
Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does
not properly manage an index into an authorization-data list, which
allows remote attackers to cause a denial of service (daemon crash),
or possibly obtain sensitive information, spoof authorization,
or execute arbitrary code, via a TGS request, as demonstrated by a
request from a Windows Active Directory client (CVE-2010-1322).

The updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1322
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-006.txt
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2010.1:
81157bb37d800ecb35da0a3ecc28c1ff 2010.1/i586/krb5-1.8.1-5.1mdv2010.1.i586.rpm
8c2a9907b8cefff497d7a447216d9c7b 2010.1/i586/krb5-pkinit-openssl-1.8.1-5.1mdv2010.1.i586.rpm
346919eefb3a68b47b397a70c3d8f3e0 2010.1/i586/krb5-server-1.8.1-5.1mdv2010.1.i586.rpm
11ee424abe5dcfa9ad6de59538230b22 2010.1/i586/krb5-server-ldap-1.8.1-5.1mdv2010.1.i586.rpm
2ae5ec22543e8a85578537849270304a 2010.1/i586/krb5-workstation-1.8.1-5.1mdv2010.1.i586.rpm
d239595276e0a51232d5e0b4a1250840 2010.1/i586/libkrb53-1.8.1-5.1mdv2010.1.i586.rpm
7cd0a63672f796106e34841bd52e1734 2010.1/i586/libkrb53-devel-1.8.1-5.1mdv2010.1.i586.rpm
1525493d2bcea9a8ec304fad469ea7d7 2010.1/SRPMS/krb5-1.8.1-5.1mdv2010.1.src.rpm

Mandriva Linux 2010.1/X86_64:
46b6f7ef2ea6b6ecb1d0681204ec6588 2010.1/x86_64/krb5-1.8.1-5.1mdv2010.1.x86_64.rpm
ad909fb0cf4fb2943f427ca7eebf0fa3 2010.1/x86_64/krb5-pkinit-openssl-1.8.1-5.1mdv2010.1.x86_64.rpm
33321047b0ce237f6c1f89a34c0996b0 2010.1/x86_64/krb5-server-1.8.1-5.1mdv2010.1.x86_64.rpm
019440fece4e6c003e2eb1f0a23de033 2010.1/x86_64/krb5-server-ldap-1.8.1-5.1mdv2010.1.x86_64.rpm
a8584fa57d9f9d69a8d8e42b570e5033 2010.1/x86_64/krb5-workstation-1.8.1-5.1mdv2010.1.x86_64.rpm
e9568cee380a47ac9b5eec15747f3e4b 2010.1/x86_64/lib64krb53-1.8.1-5.1mdv2010.1.x86_64.rpm
d1c6d2772b8218da83681a3aee8a86eb 2010.1/x86_64/lib64krb53-devel-1.8.1-5.1mdv2010.1.x86_64.rpm
1525493d2bcea9a8ec304fad469ea7d7 2010.1/SRPMS/krb5-1.8.1-5.1mdv2010.1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFMtdnFmqjQ0CJFipgRAmZHAJ9Ld10Yw7pIpu2SFIdDAEf1JoC27gCdEDBW
q6lJhVzePsXT7u50NY6cnkQ=
=ILfQ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close