Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-21 ] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
Date: Tue, 29 Jun 2004 16:22:54
Message-Id: 20040629162342.GD18023@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200406-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: mit-krb5: Multiple buffer overflows in
9 krb5_aname_to_localname
10 Date: June 29, 2004
11 Bugs: #52744
12 ID: 200406-21
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 mit-krb5 contains multiple buffer overflows in the function
20 krb5_aname_to_localname(). This could potentially lead to a complete
21 remote system compromise.
22
23 Background
24 ==========
25
26 mit-krb5 is the free implementation of the Kerberos network
27 authentication protocol by the Massachusetts Institute of Technology.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-crypt/mit-krb5 <= 1.3.3 >= 1.3.3-r1
36
37 Description
38 ===========
39
40 The library function krb5_aname_to_localname() contains multiple buffer
41 overflows. This is only exploitable if explicit mapping or rules-based
42 mapping is enabled. These are not enabled as default.
43
44 With explicit mapping enabled, an attacker must authenticate using a
45 principal name listed in the explicit mapping list.
46
47 With rules-based mapping enabled, an attacker must first be able to
48 create arbitrary principal names either in the local realm Kerberos
49 realm or in a remote realm from which the local realm's service are
50 reachable by cross-realm authentication.
51
52 Impact
53 ======
54
55 An attacker could use these vulnerabilities to execute arbitrary code
56 with the permissions of the user running mit-krb5, which could be the
57 root user.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time. All users are encouraged to
63 upgrade to the latest available version.
64
65 Resolution
66 ==========
67
68 mit-krb5 users should upgrade to the latest version:
69
70 # emerge sync
71
72 # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1"
73 # emerge ">=app-crypt/mit-krb5-1.3.3-r1"
74
75 References
76 ==========
77
78 [ 1 ] CAN-2004-0523
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0523
80 [ 2 ] MIT krb5 Security Advisory
81 http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-001-an_to_ln.txt
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-200406-21.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 http://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2004 Gentoo Technologies, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/1.0