- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT Kerberos 5: Multiple local privilege escalation
            vulnerabilities
      Date: August 10, 2006
      Bugs: #143240
        ID: 200608-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Some applications shipped with MIT Kerberos 5 are vulnerable to local
privilege escalation.

Background
=========
MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol. It is designed to provide strong authentication for
client/server applications by using secret-key cryptography.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.4.3-r3                     >= 1.4.3-r3

Description
==========
Unchecked calls to setuid() in krshd and v4rcp, as well as unchecked
calls to seteuid() in kftpd and in ksu, have been found in the MIT
Kerberos 5 program suite and may lead to a local root privilege
escalation.

Impact
=====
A local attacker could exploit this vulnerability to execute arbitrary
code with elevated privileges.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MIT Kerberos 5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.3-r3"

References
=========
  [ 1 ] CVE-2006-3083
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3083
  [ 2 ] CVE-2006-3084
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200608-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200608-15: MIT Kerberos 5: Multiple local privilege escalation (test Falco for security@)

Some applications shipped with MIT Kerberos 5 are vulnerable to local privilege escalation.

Summary

Gentoo Linux Security Advisory GLSA 200608-15 https://security.gentoo.org/ Severity: High Title: MIT Kerberos 5: Multiple local privilege escalation vulnerabilities Date: August 10, 2006 Bugs: #143240 ID: 200608-15

Synopsis ======= Some applications shipped with MIT Kerberos 5 are vulnerable to local privilege escalation.
Background ========= MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 < 1.4.3-r3 >= 1.4.3-r3
========== Unchecked calls to setuid() in krshd and v4rcp, as well as unchecked calls to seteuid() in kftpd and in ksu, have been found in the MIT Kerberos 5 program suite and may lead to a local root privilege escalation.
Impact ===== A local attacker could exploit this vulnerability to execute arbitrary code with elevated privileges.
Workaround ========= There is no known workaround at this time.
Resolution ========= All MIT Kerberos 5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.3-r3"
References ========= [ 1 ] CVE-2006-3083 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3083 [ 2 ] CVE-2006-3084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200608-15
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News