- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201312-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: MIT Kerberos 5: Multiple vulnerabilities Date: December 16, 2013 Bugs: #429324, #466268, #469752, #490668, #494062, #494064 ID: 201312-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been discovered in MIT Kerberos 5, allowing execution of arbitrary code or Denial of Service. Background ========== MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 < 1.11.4 >= 1.11.4 Description =========== Multiple vulnerabilities have been discovered in the Key Distribution Center in MIT Kerberos 5. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Additionally, a remote attacker could impersonate a kadmind server and send a specially crafted packet to the password change port, which can result in a ping-pong condition and a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All MIT Kerberos 5 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.11.4" References ========== [ 1 ] CVE-2002-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2002-2443 [ 2 ] CVE-2012-1014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1014 [ 3 ] CVE-2012-1015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1015 [ 4 ] CVE-2013-1416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1416 [ 5 ] CVE-2013-1417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1417 [ 6 ] CVE-2013-1418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1418 [ 7 ] CVE-2013-6800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6800 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201312-12.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5