mit-krb5: Multiple buffer overflows in krb5_aname_to_localname — GLSA 200406-21

mit-krb5 contains multiple buffer overflows in the function krb5_aname_to_localname(). This could potentially lead to a complete remote system compromise.

Affected packages

app-crypt/mit-krb5 on all architectures
Affected versions <= 1.3.3
Unaffected versions >= 1.3.3-r1

Background

mit-krb5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology.

Description

The library function krb5_aname_to_localname() contains multiple buffer overflows. This is only exploitable if explicit mapping or rules-based mapping is enabled. These are not enabled as default.

With explicit mapping enabled, an attacker must authenticate using a principal name listed in the explicit mapping list.

With rules-based mapping enabled, an attacker must first be able to create arbitrary principal names either in the local realm Kerberos realm or in a remote realm from which the local realm's service are reachable by cross-realm authentication.

Impact

An attacker could use these vulnerabilities to execute arbitrary code with the permissions of the user running mit-krb5, which could be the root user.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.

Resolution

mit-krb5 users should upgrade to the latest version:

 # emerge sync

 # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1"
 # emerge ">=app-crypt/mit-krb5-1.3.3-r1"

References

Release date
June 29, 2004

Latest revision
June 29, 2004: 01

Severity
high

Exploitable
remote

Bugzilla entries