Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200701-21 ] MIT Kerberos 5: Arbitrary Remote Code Execution
Date: Wed, 24 Jan 2007 19:40:06
Message-Id: 45B7B1DD.70000@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200701-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: MIT Kerberos 5: Arbitrary Remote Code Execution
9 Date: January 24, 2007
10 Bugs: #158810
11 ID: 200701-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in MIT Kerberos 5 could potentially result in
19 the execution of arbitrary code.
20
21 Background
22 ==========
23
24 MIT Kerberos 5 is a suite of applications that implement the Kerberos
25 network protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/mit-krb5 < 1.5.2 >= 1.5.2
34
35 Description
36 ===========
37
38 The Kerberos administration daemon, and possibly other applications
39 using the GSS-API or RPC libraries, could potentially call a function
40 pointer in a freed heap buffer, or attempt to free an uninitialized
41 pointer.
42
43 Impact
44 ======
45
46 A remote attacker may be able to crash an affected application, or
47 potentially execute arbitrary code with root privileges.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All MIT Kerberos 5 users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2006-6143
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6143
67 [ 2 ] CVE-2006-6144
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6144
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200701-21.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2007 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature