aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2014/dla-37.wml
blob: edb0211aa95e87e4ccab8ac15e9864cd6fb94bbd (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Several vulnerabilities were discovered in krb5, the MIT implementation
of Kerberos. The Common Vulnerabilities and Exposures project identifies
the following problems:</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-4341">CVE-2014-4341</a>

     <p>An unauthenticated remote attacker with the ability to inject
     packets into a legitimately established GSSAPI application session
     can cause a program crash due to invalid memory references when
     attempting to read beyond the end of a buffer.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-4342">CVE-2014-4342</a>

     <p>An unauthenticated remote attacker with the ability to inject
     packets into a legitimately established GSSAPI application session
     can cause a program crash due to invalid memory references when
     reading beyond the end of a buffer or by causing a null pointer
     dereference.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-4343">CVE-2014-4343</a>

     <p>An unauthenticated remote attacker with the ability to spoof packets
     appearing to be from a GSSAPI acceptor can cause a double-free
     condition in GSSAPI initiators (clients) which are using the SPNEGO
     mechanism, by returning a different underlying mechanism than was
     proposed by the initiator. A remote attacker could exploit this flaw
     to cause an application crash or potentially execute arbitrary code.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-4344">CVE-2014-4344</a>

     <p>An unauthenticated or partially authenticated remote attacker can
     cause a NULL dereference and application crash during a SPNEGO
     negotiation by sending an empty token as the second or later context
     token from initiator to acceptor.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-4345">CVE-2014-4345</a>

     <p>When kadmind is configured to use LDAP for the KDC database, an
     authenticated remote attacker can cause it to perform an
     out-of-bounds write (buffer overflow).</p></li>

</ul>

<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in krb5 version 1.8.3+dfsg-4squeeze8</p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2014/dla-37.data"
# $Id$

© 2014-2024 Faster IT GmbH | imprint | privacy policy