-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: RPCSEC_GSS library: Buffer overflow
      Date: October 04, 2007
      Bugs: #191479
        ID: 200710-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow vulnerability has been discovered in librpcsecgss.

Background
=========
librpcsecgss is an implementation of RPCSEC_GSS for secure RPC
communications.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  net-libs/librpcsecgss       < 0.16                        >= 0.16

Description
==========
A stack based buffer overflow has been discovered in the
svcauth_gss_validate() function in file lib/rpc/svc_auth_gss.c when
processing an overly long string in a RPC message.

Impact
=====
A remote attacker could send a specially crafted RPC request to an
application relying on this library, e.g NFSv4 or Kerberos
(GLSA-200709-01), resulting in the execution of arbitrary code with the
privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All librpcsecgss users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-libs/librpcsecgss-0.16"

References
=========
  [ 1 ] CVE-2007-3999
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999
  [ 2 ] GLSA-200709-01
        https://security.gentoo.org/glsa/200709-01

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200710-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHBV8SuhJ+ozIKI5gRAnlrAJ9JirMsZLbV84pfiUSMlrRKsegWwACeP6+6
TdRzktElA4nj+G1wK9gqtz4=/FBW
-----END PGP SIGNATURE-----

Gentoo: GLSA-200710-01: RPCSEC_GSS library: Buffer overflow

A buffer overflow vulnerability has been discovered in librpcsecgss.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200710-01
                                            https://security.gentoo.org/

Severity: High Title: RPCSEC_GSS library: Buffer overflow Date: October 04, 2007 Bugs: #191479 ID: 200710-01

Synopsis ======= A buffer overflow vulnerability has been discovered in librpcsecgss.
Background ========= librpcsecgss is an implementation of RPCSEC_GSS for secure RPC communications.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/librpcsecgss < 0.16 >= 0.16
========== A stack based buffer overflow has been discovered in the svcauth_gss_validate() function in file lib/rpc/svc_auth_gss.c when processing an overly long string in a RPC message.
Impact ===== A remote attacker could send a specially crafted RPC request to an application relying on this library, e.g NFSv4 or Kerberos (GLSA-200709-01), resulting in the execution of arbitrary code with the privileges of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All librpcsecgss users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/librpcsecgss-0.16"
References ========= [ 1 ] CVE-2007-3999 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999 [ 2 ] GLSA-200709-01 https://security.gentoo.org/glsa/200709-01
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200710-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHBV8SuhJ+ozIKI5gRAnlrAJ9JirMsZLbV84pfiUSMlrRKsegWwACeP6+6 TdRzktElA4nj+G1wK9gqtz4=/FBW -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News