MIT Kerberos 5: Multiple vulnerabilities MIT Kerberos 5 is vulnerable to a Denial of Service attack and remote execution of arbitrary code, possibly leading to the compromise of the entire Kerberos realm. mit-krb5 2005-07-12 2005-07-12 98799 remote 1.4.1-r1 1.4.1-r1

MIT Kerberos 5 is the free implementation of the Kerberos network authentication protocol by the Massachusetts Institute of Technology.

Daniel Wachdorf discovered that MIT Kerberos 5 could corrupt the heap by freeing unallocated memory when receiving a special TCP request (CAN-2005-1174). He also discovered that the same request could lead to a single-byte heap overflow (CAN-2005-1175). Magnus Hagander discovered that krb5_recvauth() function of MIT Kerberos 5 might try to double-free memory (CAN-2005-1689).

Although exploitation is considered difficult, a remote attacker could exploit the single-byte heap overflow and the double-free vulnerability to execute arbitrary code, which could lead to the compromise of the whole Kerberos realm. A remote attacker could also use the heap corruption to cause a Denial of Service.

There are no known workarounds at this time.

All MIT Kerberos 5 users should upgrade to the latest available version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1"
CAN-2005-1174 CAN-2005-1175 CAN-2005-1689 MITKRB5-SA-2005-002 MITKRB5-SA-2005-003 koon DerCorny jaervosz