-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0226
                  pam_krb5 user enumeration vulnerability
                               5 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pam_krb5
Publisher:         Mandriva
Operating System:  Mandriva Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-1384  

Original Bulletin: 
   http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:054

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva. It is recommended that administrators
         running pam_krb5 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2010:054
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : pam_krb5
 Date    : March 4, 2010
 Affected: 2009.0, 2009.1, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Pam_krb5 2.2.14 through 2.3.4 generates different password prompts
 depending on whether the user account exists, which allows remote
 attackers to enumerate valid usernames (CVE-2009-1384).
 
 This update provides the version 2.3.5 of pam_krb5, which is not
 vulnerable to this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2009.0:
 0d807317d9e0fd0d25b8cdfde550a813  2009.0/i586/pam_krb5-2.3.5-0.1mdv2009.0.i586.rpm 
 eec3b496e0d49cdf5acc2938e87d7be9  2009.0/SRPMS/pam_krb5-2.3.5-0.1mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 5e51454148dda7c08020265d2c38b8c2  2009.0/x86_64/pam_krb5-2.3.5-0.1mdv2009.0.x86_64.rpm 
 eec3b496e0d49cdf5acc2938e87d7be9  2009.0/SRPMS/pam_krb5-2.3.5-0.1mdv2009.0.src.rpm

 Mandriva Linux 2009.1:
 7ee29d86ae8cf64ab1b9a2fa6d84e4de  2009.1/i586/pam_krb5-2.3.5-0.1mdv2009.1.i586.rpm 
 c032fb6b8490cb5c1898a333e4f8b07e  2009.1/SRPMS/pam_krb5-2.3.5-0.1mdv2009.1.src.rpm

 Mandriva Linux 2009.1/X86_64:
 8a0ff5a977f141f1c494f316280966c5  2009.1/x86_64/pam_krb5-2.3.5-0.1mdv2009.1.x86_64.rpm 
 c032fb6b8490cb5c1898a333e4f8b07e  2009.1/SRPMS/pam_krb5-2.3.5-0.1mdv2009.1.src.rpm

 Mandriva Enterprise Server 5:
 81a267d32261fca0544deb4a41226fb8  mes5/i586/pam_krb5-2.3.5-0.1mdvmes5.i586.rpm 
 24dbd8d940e0d842577d3ce7f8c7ee00  mes5/SRPMS/pam_krb5-2.3.5-0.1eugeni2010.1.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 8d5fa51d3bb8b9c1adb9b2f8e65a8885  mes5/x86_64/pam_krb5-2.3.5-0.1mdvmes5.x86_64.rpm 
 24dbd8d940e0d842577d3ce7f8c7ee00  mes5/SRPMS/pam_krb5-2.3.5-0.1eugeni2010.1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLj7FzmqjQ0CJFipgRAr2uAJ4/lXZzr3XVPgd30y/NNkZdqsh4AACff9XE
Oopf/jjCQ/wYzq1hfiRmXOM=
=lnmi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLkEfF/iFOrG6YcBERAvp5AJsE7wgkgboel1AakhQIr8h/ir9l0wCg35Uj
v11wTRWihW2nJ7d8NipmS0E=
=b8FO
-----END PGP SIGNATURE-----