From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200707-11.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200707-11.xml (limited to 'metadata/glsa/glsa-200707-11.xml') diff --git a/metadata/glsa/glsa-200707-11.xml b/metadata/glsa/glsa-200707-11.xml new file mode 100644 index 000000000000..b14c18479396 --- /dev/null +++ b/metadata/glsa/glsa-200707-11.xml @@ -0,0 +1,68 @@ + + + + MIT Kerberos 5: Arbitrary remote code execution + + Multiple vulnerabilities in MIT Kerberos 5 could potentially result in + remote code execution with root privileges by unauthenticated users. + + mit-krb5 + 2007-07-25 + 2007-07-25: 01 + 183338 + remote + + + 1.5.2-r3 + 1.5.2-r3 + + + +

+ MIT Kerberos 5 is a suite of applications that implement the Kerberos + network protocol. +

+
+ +

+ kadmind is affected by multiple vulnerabilities in the RPC library + shipped with MIT Kerberos 5. It fails to properly handle zero-length + RPC credentials (CVE-2007-2442) and the RPC library can write past the + end of the stack buffer (CVE-2007-2443). Furthermore kadmind fails to + do proper bounds checking (CVE-2007-2798). +

+
+ +

+ A remote unauthenticated attacker could exploit these vulnerabilities + to execute arbitrary code with root privileges. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All MIT Kerberos 5 users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r3" +
+ + CVE-2007-2442 + CVE-2007-2443 + CVE-2007-2798 + + + jaervosz + + + jaervosz + + + jaervosz + +
-- cgit v1.2.3