Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123164
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2015-0439)
Zusammenfassung:The remote host is missing an update for the 'krb5' package(s) announced via the ELSA-2015-0439 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'krb5' package(s) announced via the ELSA-2015-0439 advisory.

Vulnerability Insight:
[1.12.2-14]
- fix for kinit -C loops (#1184629, MIT/krb5 issue 243, 'Do not
loop on principal unknown errors').

[1.12.2-13]
- fix for CVE-2014-5352 (#1179856) 'gss_process_context_token()
incorrectly frees context (MITKRB5-SA-2015-001)'
- fix for CVE-2014-9421 (#1179857) 'kadmind doubly frees partial
deserialization results (MITKRB5-SA-2015-001)'
- fix for CVE-2014-9422 (#1179861) 'kadmind incorrectly
validates server principal name (MITKRB5-SA-2015-001)'
- fix for CVE-2014-9423 (#1179863) 'libgssrpc server applications
leak uninitialized bytes (MITKRB5-SA-2015-001)'

[1.12.2-12]
- fix for CVE-2014-5354 (#1174546) 'krb5: NULL pointer
dereference when using keyless entries'

[1.12.2-11]
- fix for CVE-2014-5353 (#1174543) 'Fix LDAP misused policy
name crash'

[1.12.2-10]
- In ksu, without the -e flag, also check .k5users (#1105489)
When ksu was explicitly told to spawn a shell, a line in .k5users which
listed '*' as the allowed command would cause the principal named on the
line to be considered as a candidate for authentication.
When ksu was not passed a command to run, which implicitly meant that
the invoking user wanted to run the target user's login shell, knowledge
that the principal was a valid candidate was ignored, which could cause
a less optimal choice of the default target principal.
This doesn't impact the authorization checks which we perform later.
Patch by Nalin Dahyabhai [1.12.2-9]- Undo libkadmclnt SONAME change (from 8 to 9) which originally happened in the krb5 1.12 rebase (#1166012) but broke rubygem-rkerberos (sort of ruby language bindings for libkadmclnt&co.) dependencies, as side effect of rubygem-rkerberos using private interfaces in libkadmclnt.[1.12.2-8]- fix the problem where the %license file has been a dangling symlink- ksu: pull in fix from pull #206 to avoid breakage when the default_ccache_name doesn't include a cache type as a prefix- ksu: pull in a proposed fix for pull #207 to avoid breakage when the invoking user doesn't already have a ccache[1.12.2-7]- pull in patch from master to load plugins with RTLD_NODELETE, when defined (RT#7947)[1.12.2-6]- backport patch to make the client skip checking the server's reply address when processing responses to password-change requests, which between NAT and upcoming HTTPS support, can cause us to erroneously report an error to the user when the server actually reported success (RT#7886)- backport support for accessing KDCs and kpasswd services via HTTPS proxies (marked by being specified as https URIs instead as hostnames or hostname-and-port), such as the one implemented in python-kdcproxy (RT#7929, #109919), and pick up a subsequent patch to build HTTPS as a plugin[1.12.2-5]- backport fix for trying all compatible keys when not being strict about acceptor names while reading AP-REQs (RT#7883, #1078888)- define _GNU_SOURCE in files where we use EAI_NODATA, to make sure that it's ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'krb5' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-4341
BugTraq ID: 68909
http://www.securityfocus.com/bid/68909
Debian Security Information: DSA-3000 (Google Search)
http://www.debian.org/security/2014/dsa-3000
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html
http://security.gentoo.org/glsa/glsa-201412-53.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2014:165
RedHat Security Advisories: RHSA-2015:0439
http://rhn.redhat.com/errata/RHSA-2015-0439.html
http://www.securitytracker.com/id/1030706
http://secunia.com/advisories/59102
http://secunia.com/advisories/60082
http://secunia.com/advisories/60448
XForce ISS Database: mit-kerberos-cve20144341-dos(94904)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94904
Common Vulnerability Exposure (CVE) ID: CVE-2014-4342
BugTraq ID: 68908
http://www.securityfocus.com/bid/68908
XForce ISS Database: mit-kerberos-cve20144342-dos(94903)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94903
Common Vulnerability Exposure (CVE) ID: CVE-2014-4343
BugTraq ID: 69159
http://www.securityfocus.com/bid/69159
http://www.osvdb.org/109390
http://secunia.com/advisories/61052
XForce ISS Database: kerberos-cve20144343-dos(95211)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95211
Common Vulnerability Exposure (CVE) ID: CVE-2014-4344
BugTraq ID: 69160
http://www.securityfocus.com/bid/69160
http://www.osvdb.org/109389
http://secunia.com/advisories/61051
XForce ISS Database: kerberos-cve20144344-dos(95210)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95210
Common Vulnerability Exposure (CVE) ID: CVE-2014-4345
BugTraq ID: 69168
http://www.securityfocus.com/bid/69168
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640.html
http://www.osvdb.org/109908
RedHat Security Advisories: RHSA-2014:1255
http://rhn.redhat.com/errata/RHSA-2014-1255.html
http://www.securitytracker.com/id/1030705
http://secunia.com/advisories/59415
http://secunia.com/advisories/59993
http://secunia.com/advisories/60535
http://secunia.com/advisories/60776
http://secunia.com/advisories/61314
http://secunia.com/advisories/61353
SuSE Security Announcement: SUSE-SU-2014:1028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.html
SuSE Security Announcement: openSUSE-SU-2014:1043 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00030.html
XForce ISS Database: kerberos-cve20144345-bo(95212)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95212
Common Vulnerability Exposure (CVE) ID: CVE-2014-5352
BugTraq ID: 72495
http://www.securityfocus.com/bid/72495
Debian Security Information: DSA-3153 (Google Search)
http://www.debian.org/security/2015/dsa-3153
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151437.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151103.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:069
RedHat Security Advisories: RHSA-2015:0794
http://rhn.redhat.com/errata/RHSA-2015-0794.html
SuSE Security Announcement: SUSE-SU-2015:0257 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:0290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:0255 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00044.html
http://www.ubuntu.com/usn/USN-2498-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5353
BugTraq ID: 71679
http://www.securityfocus.com/bid/71679
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155828.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:009
https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
http://www.securitytracker.com/id/1031376
SuSE Security Announcement: openSUSE-SU-2015:0542 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9421
BugTraq ID: 72496
http://www.securityfocus.com/bid/72496
Common Vulnerability Exposure (CVE) ID: CVE-2014-9422
BugTraq ID: 72494
http://www.securityfocus.com/bid/72494
Common Vulnerability Exposure (CVE) ID: CVE-2014-9423
BugTraq ID: 72503
http://www.securityfocus.com/bid/72503
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.