- - ---------------------------------------------------------------------
GENTOO LINUX SECURITY ANNOUNCEMENT 200303-28
- - ---------------------------------------------------------------------

          PACKAGE : krb5 & mit-krb5
          SUMMARY : multiple vulnerabilities fixed
             DATE : 2003-03-31 10:01 UTC
          EXPLOIT : remote
VERSIONS AFFECTED : krb5: <1.2.7-r2 mit-krb5: <1.2.7 : fixed krb5: version>=1.2.7-r2 mit-krb5: >=1.2.7
              CVE : CAN-2003-0139 CAN-2003-0138 CAN-2003-0082 
                    CAN-2003-0072 CAN-2003-0028

- - ---------------------------------------------------------------------

- From advisory:
"An attacker who has successfully authenticated to the Kerberos
administration daemon (kadmind) may be able to crash kadmind or induce
it to leak sensitive information, such as secret keys.  For the attack
to succeed, it is believed that the configuration of the kadmind
installation must allow it to successfully allocate more than INT_MAX
bytes of memory."

Read the full advisory at 
mit

- From advisory:
"A cryptographic weakness in version 4 of the Kerberos protocol allows
an attacker to use a chosen-plaintext attack to impersonate any
principal in a realm.  Additional cryptographic weaknesses in the krb4
implementation included in the MIT krb5 distribution permit the use of
cut-and-paste attacks to fabricate krb4 tickets for unauthorized
client principals if triple-DES keys are used to key krb4 services.
These attacks can subvert a site's entire Kerberos authentication
infrastructure."

Read the full advisory at 
mit

- From advisory:
"Buffer overrun and underrun problems exist in Kerberos principal name
handling in unusual cases, such as names with zero components, names
with one empty component, or host-based service principal names with
no host name component."

Read the full advisory at 
mit

SOLUTION

It is recommended that all Gentoo Linux users who are running
app-crypt/krb5 and/or app-crypt/mit-krb5 upgrade to krb5-1.2.7-r2 and/or
mit-krb5-1.2.7 as follows:

emerge sync
emerge krb5
and/or
emerge mit-krb5
emerge clean

- - ---------------------------------------------------------------------
aliz@gentoo.org - GnuPG key is available at   
- - ---------------------------------------------------------------------

1.2.7

Gentoo: krb5 multiple vulnerabilities

There are multiple vulnerabilities in krb5.

Summary


- - ---------------------------------------------------------------------
GENTOO LINUX SECURITY ANNOUNCEMENT 200303-28
- - ---------------------------------------------------------------------
                    CAN-2003-0072 CAN-2003-0028

- - ---------------------------------------------------------------------
- From advisory: "An attacker who has successfully authenticated to the Kerberos administration daemon (kadmind) may be able to crash kadmind or induce it to leak sensitive information, such as secret keys. For the attack to succeed, it is believed that the configuration of the kadmind installation must allow it to successfully allocate more than INT_MAX bytes of memory."
Read the full advisory at mit
- From advisory: "A cryptographic weakness in version 4 of the Kerberos protocol allows an attacker to use a chosen-plaintext attack to impersonate any principal in a realm. Additional cryptographic weaknesses in the krb4 implementation included in the MIT krb5 distribution permit the use of cut-and-paste attacks to fabricate krb4 tickets for unauthorized client principals if triple-DES keys are used to key krb4 services. These attacks can subvert a site's entire Kerberos authentication infrastructure."
Read the full advisory at mit
- From advisory: "Buffer overrun and underrun problems exist in Kerberos principal name handling in unusual cases, such as names with zero components, names with one empty component, or host-based service principal names with no host name component."
Read the full advisory at mit
SOLUTION
It is recommended that all Gentoo Linux users who are running app-crypt/krb5 and/or app-crypt/mit-krb5 upgrade to krb5-1.2.7-r2 and/or mit-krb5-1.2.7 as follows:
emerge sync emerge krb5 and/or emerge mit-krb5 emerge clean
- - --------------------------------------------------------------------- aliz@gentoo.org - GnuPG key is available at - - ---------------------------------------------------------------------
1.2.7

Resolution

References

Availability

Concerns

Severity
PACKAGE : krb5 & mit-krb5
SUMMARY : multiple vulnerabilities fixed
DATE : 2003-03-31 10:01 UTC
EXPLOIT : remote
VERSIONS AFFECTED : krb5: <1.2.7-r2 mit-krb5: <1.2.7 : fixed krb5: version>=1.2.7-r2 mit-krb5: >=1.2.7
CVE : CAN-2003-0139 CAN-2003-0138 CAN-2003-0082

Synopsis

Background

Affected Packages

Impact

Workaround

Related News