Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200608-21 ] Heimdal: Multiple local privilege escalation vulnerabilities
Date: Wed, 23 Aug 2006 19:27:50
Message-Id: 200608232112.19265@msgid.falco.bz
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200608-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Heimdal: Multiple local privilege escalation
9 vulnerabilities
10 Date: August 23, 2006
11 Bugs: #143371
12 ID: 200608-21
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Certain Heimdal components, ftpd and rcp, are vulnerable to a local
20 privilege escalation.
21
22 Background
23 ==========
24
25 Heimdal is a free implementation of Kerberos 5.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/heimdal < 0.7.2-r3 >= 0.7.2-r3
34
35 Description
36 ===========
37
38 The ftpd and rcp applications provided by Heimdal fail to check the
39 return value of calls to seteuid().
40
41 Impact
42 ======
43
44 A local attacker could exploit this vulnerability to execute arbitrary
45 code with elevated privileges.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Heimdal users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.7.2-r3"
59
60 References
61 ==========
62
63 [ 1 ] Official advisory
64 http://www.pdc.kth.se/heimdal/advisory/2006-08-08/
65 [ 2 ] CVE-2006-3083
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3083
67 [ 3 ] CVE-2006-3084
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200608-21.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2006 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5