Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in MIT Kerberos
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in MIT Kerberos
ID: 200701-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 24. Januar 2007, 20:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6143
Applikationen: MIT Kerberos

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)

--------------enigD2600579BDF5646476D1C3B6
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200701-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: MIT Kerberos 5: Arbitrary Remote Code Execution
Date: January 24, 2007
Bugs: #158810
ID: 200701-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in MIT Kerberos 5 could potentially result in
the execution of arbitrary code.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 < 1.5.2 >=3D 1.5.2

Description
===========

The Kerberos administration daemon, and possibly other applications
using the GSS-API or RPC libraries, could potentially call a function
pointer in a freed heap buffer, or attempt to free an uninitialized
pointer.

Impact
======

A remote attacker may be able to crash an affected application, or
potentially execute arbitrary code with root privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dapp-crypt/mit-krb5-1.5.2"

References
==========

[ 1 ] CVE-2006-6143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-6143
[ 2 ] CVE-2006-6144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-6144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enigD2600579BDF5646476D1C3B6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFt7HqGc/RGrFqUYMRAhvRAJ0XIOsQ9ZDpY7b0eFLLHiLHDPgkAwCfaCIA
kF1lflSlYomISgcqrScNIOo=
=3OCl
-----END PGP SIGNATURE-----

--------------enigD2600579BDF5646476D1C3B6--
--
gentoo-announce@gentoo.org mailing list

Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung