ASA-201710-9 log original external raw

[ASA-201710-9] lib32-krb5: arbitrary code execution
Arch Linux Security Advisory ASA-201710-9 ========================================= Severity: High Date : 2017-10-05 CVE-ID : CVE-2017-11462 Package : lib32-krb5 Type : arbitrary code execution Remote : Yes Link : https://security.archlinux.org/AVG-415 Summary ======= The package lib32-krb5 before version 1.15.2-1 is vulnerable to arbitrary code execution. Resolution ========== Upgrade to 1.15.2-1. # pacman -Syu "lib32-krb5>=1.15.2-1" The problem has been fixed upstream in version 1.15.2. Workaround ========== None. Description =========== A double free vulnerability has been discovered in MIT Kerberos 5 (aka krb5) allowing attackers to crash the application or possibly execute arbitrary code via vectors involving automatic deletion of security contexts on error. Impact ====== A remote attacker is able to crash the application or possibly execute arbitrary code on the affected host. References ========== https://web.mit.edu/kerberos/krb5-1.15/ http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598 https://bugzilla.redhat.com/show_bug.cgi?id=1488873 https://github.com/krb5/krb5/commit/56f7b1bc95a2a3eeb420e069e7655fb181ade5cf https://security.archlinux.org/CVE-2017-11462