Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200704-02 ] MIT Kerberos 5: Arbitrary remote code execution
Date: Tue, 03 Apr 2007 21:37:02
Message-Id: 200704032317.25480.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200704-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: MIT Kerberos 5: Arbitrary remote code execution
9 Date: April 03, 2007
10 Bugs: #171889
11 ID: 200704-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in MIT Kerberos 5 could potentially result in
19 unauthenticated remote root code execution.
20
21 Background
22 ==========
23
24 MIT Kerberos 5 is a suite of applications that implement the Kerberos
25 network protocol.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/mit-krb5 < 1.5.2-r1 >= 1.5.2-r1
34
35 Description
36 ===========
37
38 The Kerberos telnet daemon fails to properly handle usernames allowing
39 unauthorized access to any account (CVE-2007-0956). The Kerberos
40 administration daemon, the KDC and possibly other applications using
41 the MIT Kerberos libraries are vulnerable to the following issues. The
42 krb5_klog_syslog function from the kadm5 library fails to properly
43 validate input leading to a stack overflow (CVE-2007-0957). The GSS-API
44 library is vulnerable to a double-free attack (CVE-2007-1216).
45
46 Impact
47 ======
48
49 By exploiting the telnet vulnerability a remote attacker may obtain
50 access with root privileges. The remaining vulnerabilities may allow an
51 authenticated remote attacker to execute arbitrary code with root
52 privileges.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All MIT Kerberos 5 users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r1"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2007-0956
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0956
72 [ 2 ] CVE-2007-0957
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0957
74 [ 3 ] CVE-2007-1216
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1216
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200704-02.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2007 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5