Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Heimdal
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Heimdal
ID: 201202-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 23. Februar 2012, 10:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4862
Applikationen: Heimdal

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC4E07CABA0BE1358785C015D
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Heimdal: Arbitrary code execution
Date: February 22, 2012
Bugs: #396105
ID: 201202-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A boundary error in Heimdal could result in execution of arbitrary
code.

Background
==========

Heimdal is a free implementation of Kerberos 5.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/heimdal < 1.5.1-r1 >= 1.5.1-r1

Description
===========

A boundary error in the "encrypt_keyid()" function in
appl/telnet/libtelnet/encrypt.c of the telnet daemon and client could
cause a buffer overflow.

Impact
======

An unauthenticated remote attacker may be able to execute arbitrary
code with the privileges of the user running the telnet daemon or
client, or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Heimdal users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/heimdal-1.5.1-r1"

References
==========

[ 1 ] CVE-2011-4862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigC4E07CABA0BE1358785C015D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9FTwsACgkQAnl3SfnYR/jyugD/emovMtRnRm8DCNiMrGTUCDxc
Bph7mLibWSLU7TUDce0A/3K4BzlPAE/QRj++vRoeShtTv92gnu6UZEdit9Vy1ZpO
=CGx8
-----END PGP SIGNATURE-----

--------------enigC4E07CABA0BE1358785C015D--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung