lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 9 Apr 2009 00:46:10 +0200
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200904-09 ] MIT Kerberos 5: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: MIT Kerberos 5: Multiple vulnerabilities
      Date: April 08, 2009
      Bugs: #262736, #263398
        ID: 200904-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilites in MIT Kerberos 5 might allow remote
unauthenticated users to execute arbitrary code with root privileges.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol. kadmind is the MIT Kerberos 5 administration daemon,
KDC is the Key Distribution Center.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.6.3-r6                     >= 1.6.3-r6

Description
===========

Multiple vulnerabilities have been reported in MIT Kerberos 5:

* A free() call on an uninitialized pointer in the ASN.1 decoder when
  decoding an invalid encoding (CVE-2009-0846).

* A buffer overread in the SPNEGO GSS-API application, reported by
  Apple Product Security (CVE-2009-0844).

* A NULL pointer dereference in the SPNEGO GSS-API application,
  reported by Richard Evans (CVE-2009-0845).

* An incorrect length check inside an ASN.1 decoder leading to
  spurious malloc() failures (CVE-2009-0847).

Impact
======

A remote unauthenticated attacker could exploit the first vulnerability
to cause a Denial of Service or, in unlikely circumstances, execute
arbitrary code on the host running krb5kdc or kadmind with root
privileges and compromise the Kerberos key database. Exploitation of
the other vulnerabilities might lead to a Denial of Service in kadmind,
krb5kdc, or other daemons performing authorization against Kerberos
that utilize GSS-API or an information disclosure.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r6"

References
==========

  [ 1 ] CVE-2009-0844
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844
  [ 2 ] CVE-2009-0845
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845
  [ 3 ] CVE-2009-0846
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846
  [ 4 ] CVE-2009-0847
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0847

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200904-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (837 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ