summaryrefslogtreecommitdiff
blob: 6f9f9a9ccb328a6f4d1e0deac199aa1bddd403a3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201202-05">
  <title>Heimdal: Arbitrary code execution</title>
  <synopsis>A boundary error in Heimdal could result in execution of arbitrary
    code.
  </synopsis>
  <product type="ebuild">heimdal</product>
  <announced>2012-02-22</announced>
  <revised>2012-02-22: 1</revised>
  <bug>396105</bug>
  <access>remote</access>
  <affected>
    <package name="app-crypt/heimdal" auto="yes" arch="*">
      <unaffected range="ge">1.5.1-r1</unaffected>
      <vulnerable range="lt">1.5.1-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Heimdal is a free implementation of Kerberos 5.</p>
  </background>
  <description>
    <p>A boundary error in the "encrypt_keyid()" function in
      appl/telnet/libtelnet/encrypt.c of the telnet daemon and client could
      cause a buffer overflow. 
    </p>
  </description>
  <impact type="high">
    <p>An unauthenticated remote attacker may be able to execute arbitrary code
      with the privileges of the user running the telnet daemon or client, or
      cause Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Heimdal users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-crypt/heimdal-1.5.1-r1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4862">CVE-2011-4862</uri>
  </references>
  <metadata timestamp="2012-01-17T19:55:41Z" tag="requester">ago</metadata>
  <metadata timestamp="2012-02-22T19:56:26Z" tag="submitter">ackle</metadata>
</glsa>