Full Disclosure mailing list archives

[ GLSA 200409-09 ] MIT krb5: Multiple vulnerabilities


From: Thierry Carrez <koon () gentoo org>
Date: Mon, 06 Sep 2004 10:39:55 +0200

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT krb5: Multiple vulnerabilities
      Date: September 06, 2004
      Bugs: #62417
        ID: 200409-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

MIT krb5 contains several double-free vulnerabilities, potentially
allowing the execution of arbitrary code, as well as a denial of
service vulnerability.

Background
==========

MIT krb5 is the free implementation of the Kerberos network
authentication protocol by the Massachusetts Institute of Technology.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5       < 1.3.4                         >= 1.3.4

Description
===========

The implementation of the Key Distribution Center (KDC) and the MIT
krb5 library contain double-free vulnerabilities, making client
programs as well as application servers vulnerable.

The ASN.1 decoder library is vulnerable to a denial of service attack,
including the KDC.

Impact
======

The double-free vulnerabilities could allow an attacker to execute
arbitrary code on a KDC host and hosts running krb524d or vulnerable
services. In the case of a KDC host, this can lead to a compromise of
the entire Kerberos realm. Furthermore, an attacker impersonating a
legitimate KDC or application server can potentially execute arbitrary
code on authenticating clients.

An attacker can cause a denial of service for a KDC or application
server and clients, the latter if impersonating a legitimate KDC or
application server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mit-krb5 users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=app-crypt/mit-krb5-1.3.4"
    # emerge ">=app-crypt/mit-krb5-1.3.4"

References
==========

  [ 1 ] MIT krb5 Security Advisory 2004-002

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt
  [ 2 ] MIT krb5 Security Advisory 2004-003

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-003-asn1.txt
  [ 3 ] CAN-2004-0642
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0642
  [ 4 ] CAN-2004-0643
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0643
  [ 5 ] CAN-2004-0644
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0644
  [ 6 ] CAN-2004-0772
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0772

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200409-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFBPCJbvcL1obalX08RAiGSAKCYME7MmffM2RlxVja0Dfj8tpcdtQCeJXfe
fuMJECEIhF8vkGnYuHZVusA=
=IHAg
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: