Vulnerability Assessment & Network Security Forums



If through a vulnerability assessment, a network security issue is detected for the vulnerability below, applying the appropriate security patches in a timely matter is very important.  If you have detected that your system has already been compromised, following CERT's Network Security recovery document will assist with recommended steps for system recovery.


Home >> Browse Vulnerability Assessment Database >> Gentoo Local Security Checks >> [GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname


Vulnerability Assessment Details

[GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname

Vulnerability Assessment Summary
mit-krb5: Multiple buffer overflows in krb5_aname_to_localname

Detailed Explanation for this Vulnerability Assessment
The remote host is affected by the vulnerability described in GLSA-200406-21
(mit-krb5: Multiple buffer overflows in krb5_aname_to_localname)


The library function krb5_aname_to_localname() contains multiple buffer
overflows. This is only exploitable if explicit mapping or rules-based
mapping is enabled. These are not enabled as default.
With explicit mapping enabled, a possible hacker must authenticate using a
principal name listed in the explicit mapping list.
With rules-based mapping enabled, a possible hacker must first be able to create
arbitrary principal names either in the local realm Kerberos realm or in a
remote realm from which the local realm's service are reachable by
cross-realm authentication.

Impact

A possible hacker could use these vulnerabilities to execute arbitrary code with
the permissions of the user running mit-krb5, which could be the root user.

Workaround

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0523
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-001-an_to_ln.txt


Solution:
mit-krb5 users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1"
# emerge ">=app-crypt/mit-krb5-1.3.3-r1"


Network Security Threat Level: High


Networks Security ID:

Vulnerability Assessment Copyright: (C) 2005 Michel Arboi

Cables, Connectors


Knoppix 9.1 Live Linux GNU Bootable USB Flash Drive USA picture

Knoppix 9.1 Live Linux GNU Bootable USB Flash Drive USA

$19.99



Knoppix NSM 1.2 picture

Knoppix NSM 1.2

$8.50



Knoppix Live GNU Linux System 9.1 on Bootable CD / DVD / USB Flash Drive picture

Knoppix Live GNU Linux System 9.1 on Bootable CD / DVD / USB Flash Drive

$9.99



Linux Knoppix 4.0.2 Installation Disc picture

Linux Knoppix 4.0.2 Installation Disc

$39.99



Hamshack Live DVD-ROM picture

Hamshack Live DVD-ROM

$12.00



Knoppix Linux Bootable OS v8.6

Knoppix Linux Bootable OS v8.6 "Original Live Operating System" 32G USB Stick

$20.30



KNOPPIX 9.1 LINUX INSTALL & LIVE DVD picture

KNOPPIX 9.1 LINUX INSTALL & LIVE DVD

$9.99



Acer Aspire One 9 inch Netbook ZG5 512MB RAM 8GB SSD HD Knoppix Linux WiFi VGA picture

Acer Aspire One 9 inch Netbook ZG5 512MB RAM 8GB SSD HD Knoppix Linux WiFi VGA

$79.99



Knoppix Linux Bootable OS v8.6

Knoppix Linux Bootable OS v8.6 "Original Live Operating System" 16G USB Stick

$19.95



Discussions

No Discussions have been posted on this vulnerability.