- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200507-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT Kerberos 5: Multiple vulnerabilities
      Date: July 12, 2005
      Bugs: #98799
        ID: 200507-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
MIT Kerberos 5 is vulnerable to a Denial of Service attack and remote
execution of arbitrary code, possibly leading to the compromise of the
entire Kerberos realm.

Background
=========
MIT Kerberos 5 is the free implementation of the Kerberos network
authentication protocol by the Massachusetts Institute of Technology.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.4.1-r1                     >= 1.4.1-r1

Description
==========
Daniel Wachdorf discovered that MIT Kerberos 5 could corrupt the heap
by freeing unallocated memory when receiving a special TCP request
(CAN-2005-1174). He also discovered that the same request could lead to
a single-byte heap overflow (CAN-2005-1175). Magnus Hagander discovered
that krb5_recvauth() function of MIT Kerberos 5 might try to
double-free memory (CAN-2005-1689).

Impact
=====
Although exploitation is considered difficult, a remote attacker could
exploit the single-byte heap overflow and the double-free vulnerability
to execute arbitrary code, which could lead to the compromise of the
whole Kerberos realm. A remote attacker could also use the heap
corruption to cause a Denial of Service.

Workaround
=========
There are no known workarounds at this time.

Resolution
=========
All MIT Kerberos 5 users should upgrade to the latest available
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1"

References
=========
  [ 1 ] CAN-2005-1174
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1174
  [ 2 ] CAN-2005-1175
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1175
  [ 3 ] CAN-2005-1689
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1689
  [ 4 ] MITKRB5-SA-2005-002
        http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt
  [ 5 ] MITKRB5-SA-2005-003
        http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200507-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200507-11: MIT Kerberos 5: Multiple vulnerabilities

MIT Kerberos 5 is vulnerable to a Denial of Service attack and remote execution of arbitrary code, possibly leading to the compromise of the entire Kerberos realm

Summary

Gentoo Linux Security Advisory GLSA 200507-11 https://security.gentoo.org/ Severity: High Title: MIT Kerberos 5: Multiple vulnerabilities Date: July 12, 2005 Bugs: #98799 ID: 200507-11

Synopsis ======= MIT Kerberos 5 is vulnerable to a Denial of Service attack and remote execution of arbitrary code, possibly leading to the compromise of the entire Kerberos realm.
Background ========= MIT Kerberos 5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 < 1.4.1-r1 >= 1.4.1-r1
========== Daniel Wachdorf discovered that MIT Kerberos 5 could corrupt the heap by freeing unallocated memory when receiving a special TCP request (CAN-2005-1174). He also discovered that the same request could lead to a single-byte heap overflow (CAN-2005-1175). Magnus Hagander discovered that krb5_recvauth() function of MIT Kerberos 5 might try to double-free memory (CAN-2005-1689).
Impact ===== Although exploitation is considered difficult, a remote attacker could exploit the single-byte heap overflow and the double-free vulnerability to execute arbitrary code, which could lead to the compromise of the whole Kerberos realm. A remote attacker could also use the heap corruption to cause a Denial of Service.
Workaround ========= There are no known workarounds at this time.
Resolution ========= All MIT Kerberos 5 users should upgrade to the latest available version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1"
References ========= [ 1 ] CAN-2005-1174 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1174 [ 2 ] CAN-2005-1175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1175 [ 3 ] CAN-2005-1689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1689 [ 4 ] MITKRB5-SA-2005-002 http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt [ 5 ] MITKRB5-SA-2005-003 http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200507-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News