MIT Kerberos 5: Multiple vulnerabilities — GLSA 200904-09

Multiple vulnerabilities in MIT Kerberos 5 might allow remote unauthenticated users to execute arbitrary code with root privileges.

Affected packages

app-crypt/mit-krb5 on all architectures
Affected versions < 1.6.3-r6
Unaffected versions >= 1.6.3-r6

Background

MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. kadmind is the MIT Kerberos 5 administration daemon, KDC is the Key Distribution Center.

Description

Multiple vulnerabilities have been reported in MIT Kerberos 5:

  • A free() call on an uninitialized pointer in the ASN.1 decoder when decoding an invalid encoding (CVE-2009-0846).
  • A buffer overread in the SPNEGO GSS-API application, reported by Apple Product Security (CVE-2009-0844).
  • A NULL pointer dereference in the SPNEGO GSS-API application, reported by Richard Evans (CVE-2009-0845).
  • An incorrect length check inside an ASN.1 decoder leading to spurious malloc() failures (CVE-2009-0847).

Impact

A remote unauthenticated attacker could exploit the first vulnerability to cause a Denial of Service or, in unlikely circumstances, execute arbitrary code on the host running krb5kdc or kadmind with root privileges and compromise the Kerberos key database. Exploitation of the other vulnerabilities might lead to a Denial of Service in kadmind, krb5kdc, or other daemons performing authorization against Kerberos that utilize GSS-API or an information disclosure.

Workaround

There is no known workaround at this time.

Resolution

All MIT Kerberos 5 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r6"

References

Release date
April 08, 2009

Latest revision
April 08, 2009: 01

Severity
high

Exploitable
remote

Bugzilla entries