-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2204
             Updated krb5 packages fix security vulnerability
                             24 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           krb5
Publisher:         Mandriva
Operating System:  Mandriva Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-5351  

Original Bulletin: 
   http://advisories.mageia.org/MGASA-2014-0477.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva. It is recommended that administrators
         running krb check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:224
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : krb5
 Date    : November 21, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated krb5 packages fix security vulnerability:
 
 The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c
 in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys
 in a response to a -randkey -keepold request, which allows remote
 authenticated users to forge tickets by leveraging administrative
 access (CVE-2014-5351).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5351
 http://advisories.mageia.org/MGASA-2014-0477.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 1fbcac0529140fe74ea47ed467698cf7  mbs1/x86_64/krb5-1.9.2-3.6.mbs1.x86_64.rpm
 22d9d0968c5e5ed78dd053c0c5b1f5a3  mbs1/x86_64/krb5-pkinit-openssl-1.9.2-3.6.mbs1.x86_64.rpm
 3c3e1196f53dbc5ea5ca6f284313247a  mbs1/x86_64/krb5-server-1.9.2-3.6.mbs1.x86_64.rpm
 3697a67fa2a6257ce8b1f81877d6c6cb  mbs1/x86_64/krb5-server-ldap-1.9.2-3.6.mbs1.x86_64.rpm
 45bd5dab035bac2ee4a4b01571b21972  mbs1/x86_64/krb5-workstation-1.9.2-3.6.mbs1.x86_64.rpm
 5c8697d84d2bea5edb17214e838451f9  mbs1/x86_64/lib64krb53-1.9.2-3.6.mbs1.x86_64.rpm
 2aeaf1e08d7c3965a392808c64fbbe55  mbs1/x86_64/lib64krb53-devel-1.9.2-3.6.mbs1.x86_64.rpm 
 96109e7fa27b7c41ae8ad408b761b63b  mbs1/SRPMS/krb5-1.9.2-3.6.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUb2rmmqjQ0CJFipgRAki/AKDnmxKAfVD50bKAURgGYBGoftD+owCcDdOk
rgKLi+D3JgPip/Gxz0aIQHM=
=azY2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVHKb3hLndAQH1ShLAQJoTg//Rt+o8Y7prvWFuWNlWGRkHmLLnJWF67lE
WXobRRnUH/FMc/Bc0yvzx3egHW+zo57m0VGSDl0OVeMc9oiVqWCg6GrdSYU8Iija
5Znyx+338UuNjPoY+J08eB3/EKuVsAKDwSE520MHJpnD/LCrBuMvpuD6cE8p/zLf
qbdPAz3JDFzbWCFzhZ5bz8TPSGFaZzmK3HH4vFnc0HaJc8VjIoqCuC5+hyslxJAC
6wAMlpuZwjHEp6HUryACnd/ecdcoQTxVjcXwPadtZC2J6n28rH4+QSFZ3o1Vz6XT
q5ZilNu8qEx76KtnndGRlUbPAGWepKRO/2rB0pbw3OTkf1/hMu+DC7cVsd4oecdu
2F/XStSgLInaQ3rw1XIYm0HqI+ZaV891vO7f9i5ZWTOYeiiPlnzAbZNwsKkhhT0y
909uGviuFX5gVcPoLkQ8XghxwQQRtS3pJ7A/o4Dnfz7ozdJ5Z8SNyRj0v5B69ZqN
PRpblMBmYdWW29ZxW7147RkH8imCi6/zOtdMPks/tUyfU0taVpeU2GtysXF9gS+O
tW+11aYSmoXtF7UvhX3ZA/8/2GuGi8uIUVoQxY3IXfhqI/ha67bcVMOJXngw0WdA
J9BPjLqWNsAipoM60EfXXYkAW6aVJ5Pq2jzZqbT0USLLFjDnzKWnExhpc+1Wq57G
e9GzpieCauA=
=1Xyg
-----END PGP SIGNATURE-----