Full Disclosure mailing list archives

[ GLSA 200704-02 ] MIT Kerberos 5: Arbitrary remote code execution


From: Sune Kloppenborg Jeppesen <jaervosz () gentoo org>
Date: Tue, 3 Apr 2007 23:17:20 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT Kerberos 5: Arbitrary remote code execution
      Date: April 03, 2007
      Bugs: #171889
        ID: 200704-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in MIT Kerberos 5 could potentially result in
unauthenticated remote root code execution.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.5.2-r1                     >= 1.5.2-r1

Description
===========

The Kerberos telnet daemon fails to properly handle usernames allowing
unauthorized access to any account (CVE-2007-0956). The Kerberos
administration daemon, the KDC and possibly other applications using
the MIT Kerberos libraries are vulnerable to the following issues. The
krb5_klog_syslog function from the kadm5 library fails to properly
validate input leading to a stack overflow (CVE-2007-0957). The GSS-API
library is vulnerable to a double-free attack (CVE-2007-1216).

Impact
======

By exploiting the telnet vulnerability a remote attacker may obtain
access with root privileges. The remaining vulnerabilities may allow an
authenticated remote attacker to execute arbitrary code with root
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r1"

References
==========

  [ 1 ] CVE-2007-0956
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0956
  [ 2 ] CVE-2007-0957
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0957
  [ 3 ] CVE-2007-1216
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1216

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200704-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: _bin
Description:

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: