- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: MIT Kerberos 5 Applications: Multiple vulnerabilities Date: January 23, 2012 Bugs: #374229, #396137 ID: 201201-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in MIT Kerberos 5 Applications, the most severe of which may allow execution of arbitrary code. Background ========== A suite of applications that implement the Kerberos 5 network protocol from MIT. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5-appl < 1.0.2-r1 >= 1.0.2-r1 Description =========== Multiple vulnerabilities have been discovered in MIT Kerberos 5 Applications: * An error in the FTP daemon prevents it from dropping its initial effective group identifier (CVE-2011-1526). * A boundary error in the telnet daemon and client could cause a buffer overflow (CVE-2011-4862). Impact ====== An unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the user running the telnet daemon or client. Furthermore, an authenticated remote attacker may be able to read or write files owned by the same group as the effective group of the FTP daemon. Workaround ========== There is no known workaround at this time. Resolution ========== All MIT Kerberos 5 Applications users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=app-crypt/mit-krb5-appl-1.0.2-r1" References ========== [ 1 ] CVE-2011-1526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1526 [ 2 ] CVE-2011-4862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5