Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.70814
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
Resumen:The remote host is missing updates announced in;advisory GLSA 201201-13.
Descripción:Summary:
The remote host is missing updates announced in
advisory GLSA 201201-13.

Vulnerability Insight:
Multiple vulnerabilities have been found in MIT Kerberos 5, the
most severe of which may allow remote execution of arbitrary code.

Solution:
All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-crypt/mit-krb5-1.9.2-r1'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-3295
BugTraq ID: 37486
http://www.securityfocus.com/bid/37486
Bugtraq: 20091228 MITKRB5-SA-2009-003 [CVE-2009-3295] KDC denial of service in cross-realm referral processing (Google Search)
http://www.securityfocus.com/archive/1/508622/100/0/threaded
http://securitytracker.com/id?1023392
http://secunia.com/advisories/37977
http://www.vupen.com/english/advisories/2009/3652
Common Vulnerability Exposure (CVE) ID: CVE-2009-4212
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BugTraq ID: 37749
http://www.securityfocus.com/bid/37749
Debian Security Information: DSA-1969 (Google Search)
http://www.debian.org/security/2010/dsa-1969
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033915.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033919.html
HPdes Security Advisory: HPSBOV02682
http://marc.info/?l=bugtraq&m=130497213107107&w=2
HPdes Security Advisory: SSRT100495
http://www.mandriva.com/security/advisories?name=MDVSA-2010:006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7357
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8192
RedHat Security Advisories: RHSA-2010:0029
https://rhn.redhat.com/errata/RHSA-2010-0029.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.securitytracker.com/id?1023440
http://secunia.com/advisories/38080
http://secunia.com/advisories/38108
http://secunia.com/advisories/38126
http://secunia.com/advisories/38140
http://secunia.com/advisories/38184
http://secunia.com/advisories/38203
http://secunia.com/advisories/38696
http://secunia.com/advisories/40220
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021779.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275530-1
http://ubuntu.com/usn/usn-881-1
http://www.vupen.com/english/advisories/2010/0096
http://www.vupen.com/english/advisories/2010/0129
http://www.vupen.com/english/advisories/2010/1481
Common Vulnerability Exposure (CVE) ID: CVE-2010-0283
BugTraq ID: 38260
http://www.securityfocus.com/bid/38260
Bugtraq: 20100216 MITKRB5-SA-2010-001 [CVE-2010-0283] krb5-1.7 KDC denial of service (Google Search)
http://www.securityfocus.com/archive/1/509553/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035222.html
http://securitytracker.com/id?1023593
http://secunia.com/advisories/38598
http://secunia.com/advisories/39023
http://www.ubuntu.com/usn/USN-916-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-0629
BugTraq ID: 39247
http://www.securityfocus.com/bid/39247
Bugtraq: 20100406 MITKRB5-SA-2010-003 [CVE-2010-0629] denial of service in kadmind in older krb5 releases (Google Search)
http://www.securityfocus.com/archive/1/510566/100/0/threaded
Debian Security Information: DSA-2031 (Google Search)
http://www.debian.org/security/2010/dsa-2031
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038556.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489
http://www.redhat.com/support/errata/RHSA-2010-0343.html
http://securitytracker.com/id?1023821
http://secunia.com/advisories/39264
http://secunia.com/advisories/39290
http://secunia.com/advisories/39315
http://secunia.com/advisories/39324
http://secunia.com/advisories/39367
SuSE Security Announcement: SUSE-SR:2010:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
http://ubuntu.com/usn/usn-924-1
http://www.vupen.com/english/advisories/2010/0876
Common Vulnerability Exposure (CVE) ID: CVE-2010-1320
BugTraq ID: 39599
http://www.securityfocus.com/bid/39599
Bugtraq: 20100420 MITKRB5-SA-2010-004 [CVE-2010-1320] double free in KDC (Google Search)
http://www.securityfocus.com/archive/1/510843/100/0/threaded
http://securitytracker.com/id?1023904
http://secunia.com/advisories/39656
http://secunia.com/advisories/39784
SuSE Security Announcement: SUSE-SR:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
http://www.ubuntu.com/usn/USN-940-1
http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1192
Common Vulnerability Exposure (CVE) ID: CVE-2010-1321
BugTraq ID: 40235
http://www.securityfocus.com/bid/40235
Bugtraq: 20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref (Google Search)
http://www.securityfocus.com/archive/1/511331/100/0/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Cert/CC Advisory: TA10-287A
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
Debian Security Information: DSA-2052 (Google Search)
http://www.debian.org/security/2010/dsa-2052
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02544
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
HPdes Security Advisory: SSRT100107
http://www.mandriva.com/security/advisories?name=MDVSA-2010:100
http://osvdb.org/64744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450
http://www.redhat.com/support/errata/RHSA-2010-0423.html
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.redhat.com/support/errata/RHSA-2010-0873.html
http://www.redhat.com/support/errata/RHSA-2010-0935.html
http://www.redhat.com/support/errata/RHSA-2010-0987.html
http://www.redhat.com/support/errata/RHSA-2011-0152.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/39762
http://secunia.com/advisories/39799
http://secunia.com/advisories/39818
http://secunia.com/advisories/39849
http://secunia.com/advisories/40346
http://secunia.com/advisories/40685
http://secunia.com/advisories/41967
http://secunia.com/advisories/42432
http://secunia.com/advisories/42974
http://secunia.com/advisories/43335
http://secunia.com/advisories/44954
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2012:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2012:0042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://www.ubuntu.com/usn/USN-940-2
http://www.vupen.com/english/advisories/2010/1177
http://www.vupen.com/english/advisories/2010/1193
http://www.vupen.com/english/advisories/2010/1196
http://www.vupen.com/english/advisories/2010/1222
http://www.vupen.com/english/advisories/2010/1574
http://www.vupen.com/english/advisories/2010/1882
http://www.vupen.com/english/advisories/2010/3112
http://www.vupen.com/english/advisories/2011/0134
Common Vulnerability Exposure (CVE) ID: CVE-2010-1322
BugTraq ID: 43756
http://www.securityfocus.com/bid/43756
Bugtraq: 20101005 MITKRB5-SA-2010-006 [CVE-2010-1322] KDC uninitialized pointer crash in authorization data handling (Google Search)
http://www.securityfocus.com/archive/1/514144/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2010:202
http://www.redhat.com/support/errata/RHSA-2010-0863.html
http://www.ubuntu.com/usn/USN-999-1
http://www.vupen.com/english/advisories/2010/2865
Common Vulnerability Exposure (CVE) ID: CVE-2010-1323
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 45118
http://www.securityfocus.com/bid/45118
Bugtraq: 20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021] (Google Search)
http://www.securityfocus.com/archive/1/514953/100/0/threaded
Bugtraq: 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/517739/100/0/threaded
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2129 (Google Search)
http://www.debian.org/security/2010/dsa-2129
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html
HPdes Security Advisory: HPSBUX02623
http://marc.info/?l=bugtraq&m=129562442714657&w=2
HPdes Security Advisory: SSRT100355
http://www.mandriva.com/security/advisories?name=MDVSA-2010:245
http://www.mandriva.com/security/advisories?name=MDVSA-2010:246
http://lists.vmware.com/pipermail/security-announce/2011/000133.html
http://osvdb.org/69610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121
http://www.redhat.com/support/errata/RHSA-2010-0925.html
http://www.redhat.com/support/errata/RHSA-2010-0926.html
http://www.securitytracker.com/id?1024803
http://secunia.com/advisories/42399
http://secunia.com/advisories/42420
http://secunia.com/advisories/42436
http://secunia.com/advisories/43015
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SR:2010:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://www.ubuntu.com/usn/USN-1030-1
http://www.vupen.com/english/advisories/2010/3094
http://www.vupen.com/english/advisories/2010/3095
http://www.vupen.com/english/advisories/2010/3101
http://www.vupen.com/english/advisories/2010/3118
http://www.vupen.com/english/advisories/2011/0187
Common Vulnerability Exposure (CVE) ID: CVE-2010-1324
BugTraq ID: 45116
http://www.securityfocus.com/bid/45116
http://osvdb.org/69609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11936
Common Vulnerability Exposure (CVE) ID: CVE-2010-4020
BugTraq ID: 45117
http://www.securityfocus.com/bid/45117
http://osvdb.org/69608
Common Vulnerability Exposure (CVE) ID: CVE-2010-4021
BugTraq ID: 45122
http://www.securityfocus.com/bid/45122
http://osvdb.org/69607
Common Vulnerability Exposure (CVE) ID: CVE-2010-4022
BugTraq ID: 46269
http://www.securityfocus.com/bid/46269
Bugtraq: 20110208 MITKRB5-SA-2011-001 kpropd denial of service [CVE-2010-4022] (Google Search)
http://www.securityfocus.com/archive/1/516286/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2011:025
http://www.redhat.com/support/errata/RHSA-2011-0200.html
http://www.securitytracker.com/id?1025035
http://secunia.com/advisories/43260
http://secunia.com/advisories/43275
http://securityreason.com/securityalert/8070
SuSE Security Announcement: SUSE-SR:2011:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html
http://www.vupen.com/english/advisories/2011/0329
http://www.vupen.com/english/advisories/2011/0333
http://www.vupen.com/english/advisories/2011/0347
http://www.vupen.com/english/advisories/2011/0464
Common Vulnerability Exposure (CVE) ID: CVE-2011-0281
BugTraq ID: 46265
http://www.securityfocus.com/bid/46265
Bugtraq: 20110208 MITKRB5-SA-2011-002 KDC denial of service attacks [CVE-2011-0281 CVE-2011-0282 CVE-2011-0283] (Google Search)
http://www.securityfocus.com/archive/1/516299/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2011:024
http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html
http://www.redhat.com/support/errata/RHSA-2011-0199.html
http://www.securitytracker.com/id?1025037
http://secunia.com/advisories/43273
http://securityreason.com/securityalert/8073
http://www.vupen.com/english/advisories/2011/0330
XForce ISS Database: kerberos-ldap-descriptor-dos(65324)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65324
Common Vulnerability Exposure (CVE) ID: CVE-2011-0282
BugTraq ID: 46271
http://www.securityfocus.com/bid/46271
XForce ISS Database: kerberos-ldap-dos(65323)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65323
Common Vulnerability Exposure (CVE) ID: CVE-2011-0283
BugTraq ID: 46272
http://www.securityfocus.com/bid/46272
Common Vulnerability Exposure (CVE) ID: CVE-2011-0284
BugTraq ID: 46881
http://www.securityfocus.com/bid/46881
Bugtraq: 20110315 MITKRB5-SA-2011-003 [CVE-2011-0284] KDC double-free when PKINIT enabled (Google Search)
http://www.securityfocus.com/archive/1/517029/100/0/threaded
CERT/CC vulnerability note: VU#943220
http://www.kb.cert.org/vuls/id/943220
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056579.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056573.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056413.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:048
http://osvdb.org/71183
http://www.redhat.com/support/errata/RHSA-2011-0356.html
http://securitytracker.com/id?1025216
http://secunia.com/advisories/43700
http://secunia.com/advisories/43760
http://secunia.com/advisories/43783
http://secunia.com/advisories/43881
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.ubuntu.com/usn/USN-1088-1
http://www.vupen.com/english/advisories/2011/0672
http://www.vupen.com/english/advisories/2011/0673
http://www.vupen.com/english/advisories/2011/0680
http://www.vupen.com/english/advisories/2011/0722
http://www.vupen.com/english/advisories/2011/0763
XForce ISS Database: kerberos-perpareerroras-code-execution(66101)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66101
Common Vulnerability Exposure (CVE) ID: CVE-2011-0285
BugTraq ID: 47310
http://www.securityfocus.com/bid/47310
Bugtraq: 20110413 MITKRB5-SA-2011-004 kadmind invalid pointer free() [CVE-2011-0285] (Google Search)
http://www.securityfocus.com/archive/1/517484/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058181.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:077
http://osvdb.org/71789
http://www.redhat.com/support/errata/RHSA-2011-0447.html
http://www.securitytracker.com/id?1025320
http://secunia.com/advisories/44125
http://secunia.com/advisories/44181
http://secunia.com/advisories/44196
http://securityreason.com/securityalert/8200
SuSE Security Announcement: openSUSE-SU-2011:0348 (Google Search)
https://hermes.opensuse.org/messages/8086843
http://www.vupen.com/english/advisories/2011/0936
http://www.vupen.com/english/advisories/2011/0986
http://www.vupen.com/english/advisories/2011/0997
Common Vulnerability Exposure (CVE) ID: CVE-2011-1527
CERT/CC vulnerability note: VU#659251
http://www.kb.cert.org/vuls/id/659251
http://www.mandriva.com/security/advisories?name=MDVSA-2011:159
http://www.redhat.com/support/errata/RHSA-2011-1379.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1528
http://www.mandriva.com/security/advisories?name=MDVSA-2011:160
SuSE Security Announcement: openSUSE-SU-2011:1169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1529
Common Vulnerability Exposure (CVE) ID: CVE-2011-1530
BugTraq ID: 50929
http://www.securityfocus.com/bid/50929
Bugtraq: 20111206 MITKRB5-SA-2011-007 KDC null pointer dereference in TGS handling [CVE-2011-1530] (Google Search)
http://www.securityfocus.com/archive/1/520756/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2011:184
http://www.redhat.com/support/errata/RHSA-2011-1790.html
http://securitytracker.com/id?1026374
http://secunia.com/advisories/47124
XForce ISS Database: kerberos-processtgsreq-dos(71655)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71655
Common Vulnerability Exposure (CVE) ID: CVE-2011-4151
XForce ISS Database: mit-kerberos-krb5db2lockoutaudit-dos(70891)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70891
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.