Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Kerberos 5
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Kerberos 5
ID: 201201-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 24. Januar 2012, 08:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4862
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1526
Applikationen: MIT Kerberos

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFB2EBA56EF3D9387348BF0A9
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MIT Kerberos 5 Applications: Multiple vulnerabilities
Date: January 23, 2012
Bugs: #374229, #396137
ID: 201201-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MIT Kerberos 5
Applications, the most severe of which may allow execution of arbitrary
code.

Background
==========

A suite of applications that implement the Kerberos 5 network protocol
from MIT.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5-appl < 1.0.2-r1 >= 1.0.2-r1

Description
===========

Multiple vulnerabilities have been discovered in MIT Kerberos 5
Applications:

* An error in the FTP daemon prevents it from dropping its initial
effective group identifier (CVE-2011-1526).
* A boundary error in the telnet daemon and client could cause a buffer
overflow (CVE-2011-4862).

Impact
======

An unauthenticated remote attacker may be able to execute arbitrary
code with the privileges of the user running the telnet daemon or
client. Furthermore, an authenticated remote attacker may be able to
read or write files owned by the same group as the effective group of
the FTP daemon.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 Applications users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-crypt/mit-krb5-appl-1.0.2-r1"

References
==========

[ 1 ] CVE-2011-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1526
[ 2 ] CVE-2011-4862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigFB2EBA56EF3D9387348BF0A9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk8dxEwACgkQAnl3SfnYR/j2/AD/VCyGnZRxBygW4ed0cC5thOs3
ZZggEUje2+CVNQXFl/UA/1hzfujoIVi9sidNS+O5MWo0hnfREhJrMDi86zxF5Ez7
=KQEH
-----END PGP SIGNATURE-----

--------------enigFB2EBA56EF3D9387348BF0A9--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung