|
|
Subscribe / Log in / New account

Gentoo alert 200406-21 (mit-krb5)

From:  Kurt Lieber <klieber@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200406-21 ] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
Date:  Tue, 29 Jun 2004 16:23:42 +0000
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200406-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: mit-krb5: Multiple buffer overflows in krb5_aname_to_localname Date: June 29, 2004 Bugs: #52744 ID: 200406-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== mit-krb5 contains multiple buffer overflows in the function krb5_aname_to_localname(). This could potentially lead to a complete remote system compromise. Background ========== mit-krb5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 <= 1.3.3 >= 1.3.3-r1 Description =========== The library function krb5_aname_to_localname() contains multiple buffer overflows. This is only exploitable if explicit mapping or rules-based mapping is enabled. These are not enabled as default. With explicit mapping enabled, an attacker must authenticate using a principal name listed in the explicit mapping list. With rules-based mapping enabled, an attacker must first be able to create arbitrary principal names either in the local realm Kerberos realm or in a remote realm from which the local realm's service are reachable by cross-realm authentication. Impact ====== An attacker could use these vulnerabilities to execute arbitrary code with the permissions of the user running mit-krb5, which could be the root user. Workaround ========== There is no known workaround at this time. All users are encouraged to upgrade to the latest available version. Resolution ========== mit-krb5 users should upgrade to the latest version: # emerge sync # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1" # emerge ">=app-crypt/mit-krb5-1.3.3-r1" References ========== [ 1 ] CAN-2004-0523 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0523 [ 2 ] MIT krb5 Security Advisory http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-001-an_to_ln.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200406-21.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds