Lucene search

K
gentooGentoo FoundationGLSA-200406-21
HistoryJun 29, 2004 - 12:00 a.m.

mit-krb5: Multiple buffer overflows in krb5_aname_to_localname

2004-06-2900:00:00
Gentoo Foundation
security.gentoo.org
10

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.261 Low

EPSS

Percentile

96.8%

Background

mit-krb5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology.

Description

The library function krb5_aname_to_localname() contains multiple buffer overflows. This is only exploitable if explicit mapping or rules-based mapping is enabled. These are not enabled as default.

With explicit mapping enabled, an attacker must authenticate using a principal name listed in the explicit mapping list.

With rules-based mapping enabled, an attacker must first be able to create arbitrary principal names either in the local realm Kerberos realm or in a remote realm from which the local realm’s service are reachable by cross-realm authentication.

Impact

An attacker could use these vulnerabilities to execute arbitrary code with the permissions of the user running mit-krb5, which could be the root user.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.

Resolution

mit-krb5 users should upgrade to the latest version:

 # emerge sync

 # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1"
 # emerge ">=app-crypt/mit-krb5-1.3.3-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-crypt/mit-krb5<= 1.3.3UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.261 Low

EPSS

Percentile

96.8%