Lucene search

K
gentooGentoo FoundationGLSA-200504-04
HistoryApr 06, 2005 - 12:00 a.m.

mit-krb5: Multiple buffer overflows in telnet client

2005-04-0600:00:00
Gentoo Foundation
security.gentoo.org
9

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.938 High

EPSS

Percentile

99.1%

Background

The MIT Kerberos 5 implementation provides a command line telnet client which is used for remote login via the telnet protocol.

Description

A buffer overflow has been identified in the env_opt_add() function, where a response requiring excessive escaping can cause a heap-based buffer overflow. Another issue has been identified in the slc_add_reply() function, where a large number of SLC commands can overflow a fixed size buffer.

Impact

Successful exploitation would require a vulnerable user to connect to an attacker-controlled telnet host, potentially executing arbitrary code with the permissions of the telnet user on the client.

Workaround

There is no known workaround at this time.

Resolution

All mit-krb5 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6-r2"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-crypt/mit-krb5< 1.3.6-r2UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.938 High

EPSS

Percentile

99.1%