__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN krb5 Vulnerability [Debian Security Advisory DSA-1367-1] September 12, 2007 16:00 GMT Number R-346 [REVISED 18 Sept 2007] [REVISED 3 Oct 2007] ______________________________________________________________________________ PROBLEM: A buffer overflow of the RPC library of the MIT Kerberos reference implementation and a buffer overflow of the library for secure RPC communication over the rpcsec_gss protocol which allows the execution of arbitrary code. PLATFORM: Debian GNU/Linux 4.0 (etch) RHEL Desktop Workstation (v. 5 client) Red Hat Enterprise Linux (v. 5 Server) Red Hat Enterprise Linux Desktop (v. 5 client) DAMAGE: Allows the execution of arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Allows the execution of arbitrary code. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-346.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2007/dsa-1367 ADDITIONAL LINKS: http://www.debian.org/security/2007/dsa-1368 https://rhn.redhat.com/errata/RHSA-2007-0858.html https://rhn.redhat.com/errata/RHSA-2007-0951.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-3999 ______________________________________________________________________________ REVISION HISTORY: 09/18/2007 - revised R-346 to add a link to Red Hat RHSA-2007:0858-2 for RHEL Desktop Workstation (v. 5 client), Red Hat Enterprise Linux (v. 5 Server), and Red Hat Enterprise Linux Desktop (v. 5 client). 10/03/2007 - revised R-346 to add a link to Red Hat RHSA-2007:0951-2 for RHEL Desktop Workstation (v. 5 client), Red Hat Enterprise Linux (v. 5 Server), and Red Hat Enterprise Linux Desktop (v. 5 client). [***** Start Debian Security Advisory DSA-1367-1 *****] Debian Security Advisory DSA-1367-1 krb5 -- buffer overflow Date Reported: 04 Sep 2007 Affected Packages: krb5 Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CVE-2007-3999. More information: It was discovered that a buffer overflow of the RPC library of the MIT Kerberos reference implementation allows the execution of arbitrary code. The oldstable distribution (sarge) is not affected by this problem. For the stable distribution (etch) this problem has been fixed in version 1.4.4-7etch3. For the unstable distribution (sid) this problem has been fixed in version 1.6.dfsg.1-7. We recommend that you upgrade your Kerberos packages. Fixed in: Debian GNU/Linux 4.0 (etch) Source: http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch3.dsc http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch3.diff.gz http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.4.4-7etch3_all.deb Alpha: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_alpha.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_alpha.deb AMD64: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_amd64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_amd64.deb ARM: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_arm.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_arm.deb HPPA: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_hppa.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_i386.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_ia64.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_ia64.deb Big endian MIPS: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_mips.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_mipsel.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_powerpc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_s390.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch3_sparc.deb http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch3_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1367-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-336: XSS and SQL Injection in Cisco CallManager/Unified Communications Manager Logon Page Vulnerabilities R-337: HP OpenView Performance Manager (OVPM) Vulnerability R-338: postfix-policy Vulnerability R-339: Quiksoft EasyMauil SMTP ActiveX Vulnerabilities R-340: Vulnerability in Microsoft Agent R-341: Vulnerability in Crystal Reports for Visual Studio R-342: Cisco Video Surveillance IP Gateway and Services Platform Authentication Vulnerabilities R-343: Vulnerability in MSN Messenger and Windows Live Messenger R-344: Vulnerability in Windows Services for UNIX R-345: ClamAV Vulnerabilities