The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200904-09 ] MIT Kerberos 5: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200904-09 ] MIT Kerberos 5: Multiple vulnerabilities
Date: Thu, 9 Apr 2009 00:46:10 +0200
User-Agent: KMail/1.9.9
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart7252807.cuTIg7MoEG";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200904090046.17966.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart7252807.cuTIg7MoEG
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: High
     Title: MIT Kerberos 5: Multiple vulnerabilities
      Date: April 08, 2009
      Bugs: #262736, #263398
        ID: 200904-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilites in MIT Kerberos 5 might allow remote
unauthenticated users to execute arbitrary code with root privileges.

Background
==========

MIT Kerberos 5 is a suite of applications that implement the Kerberos
network protocol. kadmind is the MIT Kerberos 5 administration daemon,
KDC is the Key Distribution Center.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-crypt/mit-krb5     < 1.6.3-r6                     >= 1.6.3-r6


Description
===========

Multiple vulnerabilities have been reported in MIT Kerberos 5:

* A free() call on an uninitialized pointer in the ASN.1 decoder when
  decoding an invalid encoding (CVE-2009-0846).


* A buffer overread in the SPNEGO GSS-API application, reported by
  Apple Product Security (CVE-2009-0844).


* A NULL pointer dereference in the SPNEGO GSS-API application,
  reported by Richard Evans (CVE-2009-0845).


* An incorrect length check inside an ASN.1 decoder leading to
  spurious malloc() failures (CVE-2009-0847).


Impact
======

A remote unauthenticated attacker could exploit the first vulnerability
to cause a Denial of Service or, in unlikely circumstances, execute
arbitrary code on the host running krb5kdc or kadmind with root
privileges and compromise the Kerberos key database. Exploitation of
the other vulnerabilities might lead to a Denial of Service in kadmind,
krb5kdc, or other daemons performing authorization against Kerberos
that utilize GSS-API or an information disclosure.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MIT Kerberos 5 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r6"


References
==========

  [ 1 ] CVE-2009-0844
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844
  [ 2 ] CVE-2009-0845
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845
  [ 3 ] CVE-2009-0846
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846
  [ 4 ] CVE-2009-0847
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0847

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200904-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart7252807.cuTIg7MoEG
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
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=3kos
-----END PGP SIGNATURE-----

--nextPart7252807.cuTIg7MoEG--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру