MIT Kerberos 5: Multiple vulnerabilities Multiple vulnerabilities have been found in MIT Kerberos 5, the most severe of which may allow remote execution of arbitrary code. mit-krb5 2012-01-23 2012-01-23 303723 308021 321935 323525 339866 347369 352859 359129 363507 387585 393429 remote 1.9.2-r1 1.9.2-r1

MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol.

Multiple vulnerabilities have been discovered in MIT Kerberos 5. Please review the CVE identifiers referenced below for details.

A remote attacker may be able to execute arbitrary code with the privileges of the administration daemon or the Key Distribution Center (KDC) daemon, cause a Denial of Service condition, or possibly obtain sensitive information. Furthermore, a remote attacker may be able to spoof Kerberos authorization, modify KDC responses, forge user data messages, forge tokens, forge signatures, impersonate a client, modify user-visible prompt text, or have other unspecified impact.

There is no known workaround at this time.

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.9.2-r1"
CVE-2009-3295 CVE-2009-4212 CVE-2010-0283 CVE-2010-0629 CVE-2010-1320 CVE-2010-1321 CVE-2010-1322 CVE-2010-1323 CVE-2010-1324 CVE-2010-4020 CVE-2010-4021 CVE-2010-4022 CVE-2011-0281 CVE-2011-0282 CVE-2011-0283 CVE-2011-0284 CVE-2011-0285 CVE-2011-1527 CVE-2011-1528 CVE-2011-1529 CVE-2011-1530 CVE-2011-4151 craig craig