Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200709-01 ] MIT Kerberos 5: Multiple vulnerabilities
Date: Tue, 11 Sep 2007 20:03:27
Message-Id: 46E6ED0A.8090508@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200709-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: MIT Kerberos 5: Multiple vulnerabilities
9 Date: September 11, 2007
10 Bugs: #191301
11 ID: 200709-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilites have been found in MIT Kerberos 5, which could allow
19 a remote unauthenticated user to execute arbitrary code with root
20 privileges.
21
22 Background
23 ==========
24
25 MIT Kerberos 5 is a suite of applications that implement the Kerberos
26 network protocol. kadmind is the MIT Kerberos 5 administration daemon.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-crypt/mit-krb5 < 1.5.3-r1 >= 1.5.3-r1
35
36 Description
37 ===========
38
39 A stack buffer overflow (CVE-2007-3999) has been reported in
40 svcauth_gss_validate() of the RPC library of kadmind. Another
41 vulnerability (CVE-2007-4000) has been found in
42 kadm5_modify_policy_internal(), which does not check the return values
43 of krb5_db_get_policy() correctly.
44
45 Impact
46 ======
47
48 The RPC related vulnerability can be exploited by a remote
49 unauthenticated attacker to execute arbitrary code with root privileges
50 on the host running kadmind. The second vulnerability requires the
51 remote attacker to be authenticated and to have "modify policy"
52 privileges. It could then also allow for the remote execution of
53 arbitrary code.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All MIT Kerberos 5 users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.3-r1"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2007-3999
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999
73 [ 2 ] CVE-2007-4000
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4000
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200709-01.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2007 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature