ALT-PU-2015-1151-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-5352
The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.
- FEDORA-2015-2382
- FEDORA-2015-2382
- FEDORA-2015-2347
- FEDORA-2015-2347
- SUSE-SU-2015:0257
- SUSE-SU-2015:0257
- SUSE-SU-2015:0290
- SUSE-SU-2015:0290
- openSUSE-SU-2015:0255
- openSUSE-SU-2015:0255
- RHSA-2015:0439
- RHSA-2015:0439
- RHSA-2015:0794
- RHSA-2015:0794
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- DSA-3153
- DSA-3153
- MDVSA-2015:069
- MDVSA-2015:069
- 72495
- 72495
- USN-2498-1
- USN-2498-1
- https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a
- https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a
Modified: 2024-11-21
CVE-2014-9421
The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.
- FEDORA-2015-2382
- FEDORA-2015-2382
- FEDORA-2015-2347
- FEDORA-2015-2347
- SUSE-SU-2015:0257
- SUSE-SU-2015:0257
- SUSE-SU-2015:0290
- SUSE-SU-2015:0290
- openSUSE-SU-2015:0255
- openSUSE-SU-2015:0255
- RHSA-2015:0439
- RHSA-2015:0439
- RHSA-2015:0794
- RHSA-2015:0794
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- DSA-3153
- DSA-3153
- MDVSA-2015:069
- MDVSA-2015:069
- 72496
- 72496
- USN-2498-1
- USN-2498-1
- https://github.com/krb5/krb5/commit/a197e92349a4aa2141b5dff12e9dd44c2a2166e3
- https://github.com/krb5/krb5/commit/a197e92349a4aa2141b5dff12e9dd44c2a2166e3
Modified: 2024-11-21
CVE-2014-9422
The check_rpcsec_auth function in kadmin/server/kadm_rpc_svc.c in kadmind in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 allows remote authenticated users to bypass a kadmin/* authorization check and obtain administrative access by leveraging access to a two-component principal with an initial "kadmind" substring, as demonstrated by a "ka/x" principal.
- FEDORA-2015-2382
- FEDORA-2015-2382
- FEDORA-2015-2347
- FEDORA-2015-2347
- SUSE-SU-2015:0257
- SUSE-SU-2015:0257
- SUSE-SU-2015:0290
- SUSE-SU-2015:0290
- openSUSE-SU-2015:0255
- openSUSE-SU-2015:0255
- RHSA-2015:0439
- RHSA-2015:0439
- RHSA-2015:0794
- RHSA-2015:0794
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- DSA-3153
- DSA-3153
- MDVSA-2015:069
- MDVSA-2015:069
- 72494
- 72494
- USN-2498-1
- USN-2498-1
- https://github.com/krb5/krb5/commit/6609658db0799053fbef0d7d0aa2f1fd68ef32d8
- https://github.com/krb5/krb5/commit/6609658db0799053fbef0d7d0aa2f1fd68ef32d8
Modified: 2024-11-21
CVE-2014-9423
The svcauth_gss_accept_sec_context function in lib/rpc/svc_auth_gss.c in MIT Kerberos 5 (aka krb5) 1.11.x through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 transmits uninitialized interposer data to clients, which allows remote attackers to obtain sensitive information from process heap memory by sniffing the network for data in a handle field.
- FEDORA-2015-2382
- FEDORA-2015-2382
- FEDORA-2015-2347
- FEDORA-2015-2347
- SUSE-SU-2015:0257
- SUSE-SU-2015:0257
- SUSE-SU-2015:0290
- SUSE-SU-2015:0290
- openSUSE-SU-2015:0255
- openSUSE-SU-2015:0255
- RHSA-2015:0439
- RHSA-2015:0439
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
- DSA-3153
- DSA-3153
- MDVSA-2015:069
- MDVSA-2015:069
- 72503
- 72503
- USN-2498-1
- USN-2498-1
- https://github.com/krb5/krb5/commit/5bb8a6b9c9eb8dd22bc9526751610aaa255ead9c
- https://github.com/krb5/krb5/commit/5bb8a6b9c9eb8dd22bc9526751610aaa255ead9c