Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2012.0042.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2012:0042-1)
Summary:The remote host is missing an update for the 'krb5' package(s) announced via the SUSE-SU-2012:0042-1 advisory.
Description:Summary:
The remote host is missing an update for the 'krb5' package(s) announced via the SUSE-SU-2012:0042-1 advisory.

Vulnerability Insight:
This update of krb5 fixes several security issues.

* CVE-2011-4862: A remote code execution in the kerberized telnet daemon was fixed. (This only affects the ktelnetd from the krb5-appl RPM, not the regular telnetd supplied by SUSE.)
* CVE-2011-1526 / MITKRB5-SA-2011-005: Fixed krb5 ftpd unauthorized file access problems.
* CVE-2010-1323 / MITKRB5-SA-2010-007: Fixed multiple checksum handling vulnerabilities, where: o krb5 clients might have accepted unkeyed SAM-2 challenge checksums o krb5 might have accepted KRB-SAFE checksums with low-entropy derived keys
* CVE-2010-1321, MITKRB5-SA-2010-005: Fixed GSS-API library null pointer dereference

Security Issue reference:

* CVE-2011-4862
>

Affected Software/OS:
'krb5' package(s) on SUSE Linux Enterprise Server 10 SP2.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1321
BugTraq ID: 40235
http://www.securityfocus.com/bid/40235
Bugtraq: 20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref (Google Search)
http://www.securityfocus.com/archive/1/511331/100/0/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Cert/CC Advisory: TA10-287A
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
Debian Security Information: DSA-2052 (Google Search)
http://www.debian.org/security/2010/dsa-2052
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02544
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
HPdes Security Advisory: SSRT100107
http://www.mandriva.com/security/advisories?name=MDVSA-2010:100
http://osvdb.org/64744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450
http://www.redhat.com/support/errata/RHSA-2010-0423.html
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.redhat.com/support/errata/RHSA-2010-0873.html
http://www.redhat.com/support/errata/RHSA-2010-0935.html
http://www.redhat.com/support/errata/RHSA-2010-0987.html
http://www.redhat.com/support/errata/RHSA-2011-0152.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/39762
http://secunia.com/advisories/39784
http://secunia.com/advisories/39799
http://secunia.com/advisories/39818
http://secunia.com/advisories/39849
http://secunia.com/advisories/40346
http://secunia.com/advisories/40685
http://secunia.com/advisories/41967
http://secunia.com/advisories/42432
http://secunia.com/advisories/42974
http://secunia.com/advisories/43335
http://secunia.com/advisories/44954
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2012:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2012:0042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://www.ubuntu.com/usn/USN-940-1
http://www.ubuntu.com/usn/USN-940-2
http://www.vupen.com/english/advisories/2010/1177
http://www.vupen.com/english/advisories/2010/1192
http://www.vupen.com/english/advisories/2010/1193
http://www.vupen.com/english/advisories/2010/1196
http://www.vupen.com/english/advisories/2010/1222
http://www.vupen.com/english/advisories/2010/1574
http://www.vupen.com/english/advisories/2010/1882
http://www.vupen.com/english/advisories/2010/3112
http://www.vupen.com/english/advisories/2011/0134
Common Vulnerability Exposure (CVE) ID: CVE-2010-1323
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 45118
http://www.securityfocus.com/bid/45118
Bugtraq: 20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021] (Google Search)
http://www.securityfocus.com/archive/1/514953/100/0/threaded
Bugtraq: 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/517739/100/0/threaded
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2129 (Google Search)
http://www.debian.org/security/2010/dsa-2129
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html
HPdes Security Advisory: HPSBOV02682
http://marc.info/?l=bugtraq&m=130497213107107&w=2
HPdes Security Advisory: HPSBUX02623
http://marc.info/?l=bugtraq&m=129562442714657&w=2
HPdes Security Advisory: SSRT100355
HPdes Security Advisory: SSRT100495
http://www.mandriva.com/security/advisories?name=MDVSA-2010:245
http://www.mandriva.com/security/advisories?name=MDVSA-2010:246
http://lists.vmware.com/pipermail/security-announce/2011/000133.html
http://osvdb.org/69610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121
http://www.redhat.com/support/errata/RHSA-2010-0925.html
http://www.redhat.com/support/errata/RHSA-2010-0926.html
http://www.securitytracker.com/id?1024803
http://secunia.com/advisories/42399
http://secunia.com/advisories/42420
http://secunia.com/advisories/42436
http://secunia.com/advisories/43015
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SR:2010:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://www.ubuntu.com/usn/USN-1030-1
http://www.vupen.com/english/advisories/2010/3094
http://www.vupen.com/english/advisories/2010/3095
http://www.vupen.com/english/advisories/2010/3101
http://www.vupen.com/english/advisories/2010/3118
http://www.vupen.com/english/advisories/2011/0187
Common Vulnerability Exposure (CVE) ID: CVE-2011-1526
BugTraq ID: 48571
http://www.securityfocus.com/bid/48571
Bugtraq: 20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526] (Google Search)
http://www.securityfocus.com/archive/1/518733/100/0/threaded
Debian Security Information: DSA-2283 (Google Search)
http://www.debian.org/security/2011/dsa-2283
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:117
http://www.osvdb.org/73617
http://www.redhat.com/support/errata/RHSA-2011-0920.html
http://secunia.com/advisories/45145
http://secunia.com/advisories/45157
http://secunia.com/advisories/48101
http://securityreason.com/securityalert/8301
SuSE Security Announcement: SUSE-SU-2012:0018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html
SuSE Security Announcement: SUSE-SU-2012:0050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html
SuSE Security Announcement: openSUSE-SU-2011:1169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2012:0051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html
XForce ISS Database: kerberos-krb5appl-priv-esc(68398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68398
Common Vulnerability Exposure (CVE) ID: CVE-2011-4862
Bugtraq: 20111226 MITKRB5-SA-2011-008 buffer overflow in telnetd [CVE-2011-4862] (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0172.html
Debian Security Information: DSA-2372 (Google Search)
http://www.debian.org/security/2011/dsa-2372
Debian Security Information: DSA-2373 (Google Search)
http://www.debian.org/security/2011/dsa-2373
Debian Security Information: DSA-2375 (Google Search)
http://www.debian.org/security/2011/dsa-2375
http://www.exploit-db.com/exploits/18280/
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071627.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071640.html
FreeBSD Security Advisory: FreeBSD-SA-11:08
http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2011:195
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006117.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006118.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006119.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006120.html
http://osvdb.org/78020
http://www.redhat.com/support/errata/RHSA-2011-1851.html
http://www.redhat.com/support/errata/RHSA-2011-1852.html
http://www.redhat.com/support/errata/RHSA-2011-1853.html
http://www.redhat.com/support/errata/RHSA-2011-1854.html
http://www.securitytracker.com/id?1026460
http://www.securitytracker.com/id?1026463
http://secunia.com/advisories/46239
http://secunia.com/advisories/47341
http://secunia.com/advisories/47348
http://secunia.com/advisories/47357
http://secunia.com/advisories/47359
http://secunia.com/advisories/47373
http://secunia.com/advisories/47374
http://secunia.com/advisories/47397
http://secunia.com/advisories/47399
http://secunia.com/advisories/47441
SuSE Security Announcement: SUSE-SU-2012:0024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2012:0056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00015.html
XForce ISS Database: multiple-telnetd-bo(71970)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71970
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.