Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@××××××××××××.org
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200504-04 ] mit-krb5: Multiple buffer overflows in telnet client
Date: Wed, 06 Apr 2005 11:50:45
Message-Id: 4253CD14.4070706@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200504-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: mit-krb5: Multiple buffer overflows in telnet client
9 Date: April 06, 2005
10 Bugs: #87145
11 ID: 200504-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The mit-krb5 telnet client is vulnerable to two buffer overflows, which
19 could allow a malicious telnet server operator to execute arbitrary
20 code.
21
22 Background
23 ==========
24
25 The MIT Kerberos 5 implementation provides a command line telnet client
26 which is used for remote login via the telnet protocol.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-crypt/mit-krb5 < 1.3.6-r2 >= 1.3.6-r2
35
36 Description
37 ===========
38
39 A buffer overflow has been identified in the env_opt_add() function,
40 where a response requiring excessive escaping can cause a heap-based
41 buffer overflow. Another issue has been identified in the
42 slc_add_reply() function, where a large number of SLC commands can
43 overflow a fixed size buffer.
44
45 Impact
46 ======
47
48 Successful exploitation would require a vulnerable user to connect to
49 an attacker-controlled telnet host, potentially executing arbitrary
50 code with the permissions of the telnet user on the client.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All mit-krb5 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6-r2"
64
65 References
66 ==========
67
68 [ 1 ] CAN-2005-0468
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468
70 [ 2 ] CAN-2005-0469
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469
72 [ 3 ] MITKRB5-SA-2005-001
73
74 http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-001-telnet.txt
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200504-04.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2005 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature