[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:0200-01 -- Redhat krb5

ID: oval:org.secpod.oval:def:500093Date: (C)2012-01-31   (M)2021-09-11
Class: PATCHFamily: unix




Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center . A NULL pointer dereference flaw was found in the way the MIT Kerberos KDC processed principal names that were not null terminated, when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to crash the KDC via a specially-crafted request. A denial of service flaw was found in the way the MIT Kerberos KDC processed certain principal names when the KDC was configured to use an LDAP back end. A remote attacker could use this flaw to cause the KDC to hang via a specially-crafted request. A denial of service flaw was found in the way the MIT Kerberos V5 slave KDC update server processed certain update requests for KDC database propagation. A remote attacker could use this flaw to terminate the kpropd daemon via a specially-crafted update request. Red Hat would like to thank the MIT Kerberos Team for reporting the CVE-2011-0282 and CVE-2011-0281 issues. Upstream acknowledges Kevin Longfellow of Oracle Corporation as the original reporter of the CVE-2011-0281 issue. All krb5 users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.

Platform:
Red Hat Enterprise Linux 6
Product:
krb5
Reference:
RHSA-2011:0200-01
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE    3
CVE-2011-0281
CVE-2011-0282
CVE-2010-4022
CPE    2
cpe:/o:redhat:enterprise_linux:6
cpe:/a:mit:krb5

© SecPod Technologies