Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o, bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-14 ] MIT Kerberos 5 Applications: Multiple vulnerabilities
Date: Mon, 23 Jan 2012 20:40:34
Message-Id: 4F1DC44C.3040407@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MIT Kerberos 5 Applications: Multiple vulnerabilities
9 Date: January 23, 2012
10 Bugs: #374229, #396137
11 ID: 201201-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in MIT Kerberos 5
19 Applications, the most severe of which may allow execution of arbitrary
20 code.
21
22 Background
23 ==========
24
25 A suite of applications that implement the Kerberos 5 network protocol
26 from MIT.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-crypt/mit-krb5-appl < 1.0.2-r1 >= 1.0.2-r1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in MIT Kerberos 5
40 Applications:
41
42 * An error in the FTP daemon prevents it from dropping its initial
43 effective group identifier (CVE-2011-1526).
44 * A boundary error in the telnet daemon and client could cause a buffer
45 overflow (CVE-2011-4862).
46
47 Impact
48 ======
49
50 An unauthenticated remote attacker may be able to execute arbitrary
51 code with the privileges of the user running the telnet daemon or
52 client. Furthermore, an authenticated remote attacker may be able to
53 read or write files owned by the same group as the effective group of
54 the FTP daemon.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All MIT Kerberos 5 Applications users should upgrade to the latest
65 version:
66
67 # emerge --sync
68 # emerge --ask --oneshot -v ">=app-crypt/mit-krb5-appl-1.0.2-r1"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2011-1526
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1526
75 [ 2 ] CVE-2011-4862
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201201-14.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2012 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature