[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2009:098-1 -- Mandriva krb5

ID: oval:org.secpod.oval:def:300832Date: (C)2012-01-07   (M)2024-02-15
Class: PATCHFamily: unix




Multiple vulnerabilities has been found and corrected in krb5: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 1.5 through 1.6.3 allows remote attackers to cause a denial of service and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read . The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service via invalid ContextFlags data in the reqFlags field in a negTokenInit token . The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 before 1.6.4 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer . The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic . The updated packages have been patched to correct these issues. Update: Packages for 2008.0 are being provided due to extended support for Corporate products.

Platform:
Mandriva Linux 2008.0
Product:
krb5
Reference:
MDVSA-2009:098-1
CVE-2009-0847
CVE-2009-0846
CVE-2009-0845
CVE-2009-0844
CVE    4
CVE-2009-0844
CVE-2009-0847
CVE-2009-0846
CVE-2009-0845
...
CPE    1
cpe:/o:mandriva:linux:2008.0

© SecPod Technologies