Vulnerability Assessment & Network Security Forums



If through a vulnerability assessment, a network security issue is detected for the vulnerability below, applying the appropriate security patches in a timely matter is very important.  If you have detected that your system has already been compromised, following CERT's Network Security recovery document will assist with recommended steps for system recovery.


Home >> Browse Vulnerability Assessment Database >> Gentoo Local Security Checks >> [GLSA-200507-11] MIT Kerberos 5: Multiple vulnerabilities


Vulnerability Assessment Details

[GLSA-200507-11] MIT Kerberos 5: Multiple vulnerabilities

Vulnerability Assessment Summary
MIT Kerberos 5: Multiple vulnerabilities

Detailed Explanation for this Vulnerability Assessment
The remote host is affected by the vulnerability described in GLSA-200507-11
(MIT Kerberos 5: Multiple vulnerabilities)


Daniel Wachdorf discovered that MIT Kerberos 5 could corrupt the
heap by freeing unallocated memory when receiving a special TCP request
(CVE-2005-1174). He also discovered that the same request could lead to
a single-byte heap overflow (CVE-2005-1175). Magnus Hagander discovered
that krb5_recvauth() function of MIT Kerberos 5 might try to
double-free memory (CVE-2005-1689).

Impact

Although exploitation is considered difficult, a remote attacker
could exploit the single-byte heap overflow and the double-free
vulnerability to execute arbitrary code, which could lead to the
compromise of the whole Kerberos realm. A remote attacker could also
use the heap corruption to cause a Denial of Service.

Workaround

There are no known workarounds at this time.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1689
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt


Solution:
All MIT Kerberos 5 users should upgrade to the latest available
version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1"


Network Security Threat Level: High


Networks Security ID:

Vulnerability Assessment Copyright: (C) 2005 Michel Arboi

Cables, Connectors


Knoppix 9.1 Live Linux GNU Bootable USB Flash Drive USA picture

Knoppix 9.1 Live Linux GNU Bootable USB Flash Drive USA

$14.77



Knoppix NSM 1.2 picture

Knoppix NSM 1.2

$16.00



Knoppix Live GNU Linux System 9.1 on Bootable CD / DVD / USB Flash Drive picture

Knoppix Live GNU Linux System 9.1 on Bootable CD / DVD / USB Flash Drive

$9.99



Hamshack Live DVD-ROM picture

Hamshack Live DVD-ROM

$12.00



Linux Knoppix 4.0.2 Installation Disc picture

Linux Knoppix 4.0.2 Installation Disc

$39.99



Knoppix Linux Bootable OS v8.6

Knoppix Linux Bootable OS v8.6 "Original Live Operating System" 16G USB Stick

$19.95



KNOPPIX 9.1 LINUX INSTALL & LIVE DVD picture

KNOPPIX 9.1 LINUX INSTALL & LIVE DVD

$9.99



Acer Aspire One 9 inch Netbook ZG5 512MB RAM 8GB SSD HD Knoppix Linux WiFi VGA picture

Acer Aspire One 9 inch Netbook ZG5 512MB RAM 8GB SSD HD Knoppix Linux WiFi VGA

$79.99



Knoppix Linux Bootable OS v8.6

Knoppix Linux Bootable OS v8.6 "Original Live Operating System" 32G USB Stick

$20.30



Discussions

No Discussions have been posted on this vulnerability.