vuln-list-alt/oval/c9f2/ALT-PU-2015-1151/definitions.json
2024-12-12 21:07:30 +00:00

148 lines
6.4 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20151151",
"Version": "oval:org.altlinux.errata:def:20151151",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2015-1151: package `krb5` update to version 1.13-alt3",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2015-1151",
"RefURL": "https://errata.altlinux.org/ALT-PU-2015-1151",
"Source": "ALTPU"
},
{
"RefID": "CVE-2014-5352",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-5352",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9421",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9421",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9422",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9422",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9423",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9423",
"Source": "CVE"
}
],
"Description": "This update upgrades krb5 to version 1.13-alt3. \nSecurity Fix(es):\n\n * CVE-2014-5352: The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.\n\n * CVE-2014-9421: The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.\n\n * CVE-2014-9422: The check_rpcsec_auth function in kadmin/server/kadm_rpc_svc.c in kadmind in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 allows remote authenticated users to bypass a kadmin/* authorization check and obtain administrative access by leveraging access to a two-component principal with an initial \"kadmind\" substring, as demonstrated by a \"ka/x\" principal.\n\n * CVE-2014-9423: The svcauth_gss_accept_sec_context function in lib/rpc/svc_auth_gss.c in MIT Kerberos 5 (aka krb5) 1.11.x through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 transmits uninitialized interposer data to clients, which allows remote attackers to obtain sensitive information from process heap memory by sniffing the network for data in a handle field.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2015-02-08"
},
"Updated": {
"Date": "2015-02-08"
},
"BDUs": null,
"CVEs": [
{
"ID": "CVE-2014-5352",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-5352",
"Impact": "Critical",
"Public": "20150219"
},
{
"ID": "CVE-2014-9421",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9421",
"Impact": "Critical",
"Public": "20150219"
},
{
"ID": "CVE-2014-9422",
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:C",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9422",
"Impact": "Low",
"Public": "20150219"
},
{
"ID": "CVE-2014-9423",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9423",
"Impact": "Low",
"Public": "20150219"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20151151001",
"Comment": "krb5-doc is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151002",
"Comment": "krb5-kadmin is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151003",
"Comment": "krb5-kdc is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151004",
"Comment": "krb5-kinit is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151005",
"Comment": "libkrb5 is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151006",
"Comment": "libkrb5-devel is earlier than 0:1.13-alt3"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20151151007",
"Comment": "libkrb5-ldap is earlier than 0:1.13-alt3"
}
]
}
]
}
}
]
}