TUCoPS :: Linux :: Gentoo :: tb11784.htm

MIT Kerberos 5: Arbitrary remote code execution
MIT Kerberos 5: Arbitrary remote code execution
MIT Kerberos 5: Arbitrary remote code execution




--UFHRwCdBEJvubb2X
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200707-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT Kerberos 5: Arbitrary remote code execution
      Date: July 25, 2007
      Bugs: #183338
        ID: 200707-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in MIT Kerberos 5 could potentially result in
remote code execution with root privileges by unauthenticated users.

Background
=========
MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.5.2-r3                     >= 1.5.2-r3

Description
==========
kadmind is affected by multiple vulnerabilities in the RPC library
shipped with MIT Kerberos 5. It fails to properly handle zero-length
RPC credentials (CVE-2007-2442) and the RPC library can write past the
end of the stack buffer (CVE-2007-2443). Furthermore kadmind fails to
do proper bounds checking (CVE-2007-2798).

Impact
=====
A remote unauthenticated attacker could exploit these vulnerabilities
to execute arbitrary code with root privileges.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MIT Kerberos 5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r3"

References
=========
  [ 1 ] CVE-2007-2442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2442 
  [ 2 ] CVE-2007-2443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443 
  [ 3 ] CVE-2007-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200707-11.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--UFHRwCdBEJvubb2X
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRqfKijvRww8BFPxFAQJ9wwf9EymW+4OksVgAeYDrE0RdY9oWb+mb0HGP
2obxxOUI/kegK37Usry361iV+VzzilDWCaue9UXlDJFKmrziXbnoe4lBTR5/VCbZ
SfkRKBLvDZYsHLLvBsaA3prtYLFLUGrSM0Mi33FIrctmXC8CgD19X1eVtCsek6vW
tQCy8qiGqCKM8nFmFKQUOy0qbt29s0gSY+BcFtaqTr1kJu1njlo+vdJEAlMUvcvm
pPIkro8D44TQcQUUNXgUV48b7ylJDuUsSB4mvj0QodrnCzSQUTwFYYuYsB1+1fBd
59/QzIFX9qV9hIyYFCf+jp6cr+uokinHWyKmIdp9DCgY21yQmi+X1Q==AE3w
-----END PGP SIGNATURE-----

--UFHRwCdBEJvubb2X--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH