what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2007-9B

Technical Cyber Security Alert 2007-9B
Posted Jan 13, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert - The MIT Kerberos administration daemon contains two vulnerabilities that may allow a remote, unauthenticated attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 30f9aeab9d8c4b630599687ec2112c6087b51807c82237c59322bc676f0ec774

Technical Cyber Security Alert 2007-9B

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Alert System

Technical Cyber Security Alert TA07-009B


MIT Kerberos Vulnerabilities

Original release date: January 09, 2007
Last revised: --
Source: US-CERT


Systems Affected

* MIT Kerberos

Other products based on the GSS-API or the RPC libraries provided with
MIT Kerberos may also be affected.


Overview

The MIT Kerberos administration daemon contains two vulnerabilities
that may allow a remote, unauthenticated attacker to execute arbitrary
code.


I. Description

We are aware of two vulnerabilities that affect the Kerberos
administration daemon:

* VU#481564 - Kerberos administration daemon fails to properly
initialize function pointers
The MIT Kerberos administration daemon contains a vulnerability in
the way pointers are handled that may allow a remote,
unauthenticated user to execute arbitrary code. Other server
applications that utilize the RPC library provided with MIT
Kerberos may also be affected. This vulnerability can be triggered
by sending a specially crafted Kerberos packet to a vulnerable
system. Further details about this vulnerability are available
from the MIT Kerberos Development Team.

* VU#831452 - Kerberos administration daemon may free uninitialized
pointers
The MIT Kerberos administration daemon contains a vulnerability
that may allow an attacker to execute arbitary code. Other server
applications that utilize the GSS-API library provided with MIT
Kerberos may also be affected. Further details about this
vulnerability are available from the MIT Kerberos Development
Team.


II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary
code resulting in the compromise of the Kerberos key database or cause
a denial of service.


III. Solution

These vulnerabilities are addressed in MIT krb5 Security Advisory
2006-002 and MIT krb5 Security Advisory 2006-003. Patches for these
issues are also included in those advisories.


IV. References

* US-CERT Vulnerability Note VU#481564 -
<http://www.kb.cert.org/vuls/id/481564>
* US-CERT Vulnerability Note VU#831452 -
<http://www.kb.cert.org/vuls/id/831452>
* MIT krb5 Security Advisory 2006-002 -
<http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt>
* MIT krb5 Security Advisory 2006-003 -
<http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-009B.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-009B Feedback VU#481564" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

January 09, 2007: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRaQNc+xOF3G+ig+rAQKaOQgAjOD7/KVse1tv1gn46WKWVJ4mPajTdn8z
2B7cO52KVKJ6cPvQCXb5Yhy0ljFOqbtZAHyQ/XzdP13CrrQC6ut32aQN+HRSEf3N
3/kwxMxl+QlKUQ97kG3c40XsNClMVDGvWsQj2LRFrzKpTjjPSag+Cdp0eAp0YVx/
6G3WR0HgjoIrfoYgVdqiIz5yeG0O2adLNmjoosDoxV4sro94JbB1iv+SHM+HNCR8
UNIj/kBukOlof0zHapPVofcjJBnxkkRfLrwb1CmrHU5QL6su1GJ4dohlYnnpDevf
NYAoVkr2wni8hjaJezK+jjlp9Q2cEEoRyEHLCS33Q0jOhvSCidXUwQ==
=Ac/A
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close