Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-09 ] MIT krb5: Multiple vulnerabilities
Date: Mon, 06 Sep 2004 08:46:52
Message-Id: 413C225B.5010101@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200409-09
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: MIT krb5: Multiple vulnerabilities
12 Date: September 06, 2004
13 Bugs: #62417
14 ID: 200409-09
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 MIT krb5 contains several double-free vulnerabilities, potentially
22 allowing the execution of arbitrary code, as well as a denial of
23 service vulnerability.
24
25 Background
26 ==========
27
28 MIT krb5 is the free implementation of the Kerberos network
29 authentication protocol by the Massachusetts Institute of Technology.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 app-crypt/mit-krb5 < 1.3.4 >= 1.3.4
38
39 Description
40 ===========
41
42 The implementation of the Key Distribution Center (KDC) and the MIT
43 krb5 library contain double-free vulnerabilities, making client
44 programs as well as application servers vulnerable.
45
46 The ASN.1 decoder library is vulnerable to a denial of service attack,
47 including the KDC.
48
49 Impact
50 ======
51
52 The double-free vulnerabilities could allow an attacker to execute
53 arbitrary code on a KDC host and hosts running krb524d or vulnerable
54 services. In the case of a KDC host, this can lead to a compromise of
55 the entire Kerberos realm. Furthermore, an attacker impersonating a
56 legitimate KDC or application server can potentially execute arbitrary
57 code on authenticating clients.
58
59 An attacker can cause a denial of service for a KDC or application
60 server and clients, the latter if impersonating a legitimate KDC or
61 application server.
62
63 Workaround
64 ==========
65
66 There is no known workaround at this time.
67
68 Resolution
69 ==========
70
71 All mit-krb5 users should upgrade to the latest stable version:
72
73 # emerge sync
74
75 # emerge -pv ">=app-crypt/mit-krb5-1.3.4"
76 # emerge ">=app-crypt/mit-krb5-1.3.4"
77
78 References
79 ==========
80
81 [ 1 ] MIT krb5 Security Advisory 2004-002
82
83 http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt
84 [ 2 ] MIT krb5 Security Advisory 2004-003
85
86 http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-003-asn1.txt
87 [ 3 ] CAN-2004-0642
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0642
89 [ 4 ] CAN-2004-0643
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0643
91 [ 5 ] CAN-2004-0644
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0644
93 [ 6 ] CAN-2004-0772
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0772
95
96 Availability
97 ============
98
99 This GLSA and any updates to it are available for viewing at
100 the Gentoo Security Website:
101
102 http://security.gentoo.org/glsa/glsa-200409-09.xml
103
104 Concerns?
105 =========
106
107 Security is a primary focus of Gentoo Linux and ensuring the
108 confidentiality and security of our users machines is of utmost
109 importance to us. Any security concerns should be addressed to
110 security@g.o or alternatively, you may file a bug at
111 http://bugs.gentoo.org.
112
113 License
114 =======
115
116 Copyright 2004 Gentoo Foundation, Inc; referenced text
117 belongs to its owner(s).
118
119 The contents of this document are licensed under the
120 Creative Commons - Attribution / Share Alike license.
121
122 http://creativecommons.org/licenses/by-sa/1.0
123
124 -----BEGIN PGP SIGNATURE-----
125 Version: GnuPG v1.2.4 (GNU/Linux)
126 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
127
128 iD8DBQFBPCJbvcL1obalX08RAiGSAKCYME7MmffM2RlxVja0Dfj8tpcdtQCeJXfe
129 fuMJECEIhF8vkGnYuHZVusA=
130 =IHAg
131 -----END PGP SIGNATURE-----