-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
                      ESB-2000.109 -- FreeBSD-SA-00:20
              krb5 port contains remote and local root exploits
                                 30 May 2000

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Product:		kerberos
Vendor:			FreeBSD
Operating System:	FreeBSD 2.2.5
                        Unix
Platform:		N/A

Impact:			Root Compromise
Access Required:	Remote, Local

Ref:                    ESB-2000.094
                        ESB-2000.099

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-00:20                                           Security Advisory
                                                                FreeBSD, Inc.

Topic:		krb5 port contains remote and local root exploits.

Category:	ports
Module:		krb5
Announced:	2000-05-26
Credits:	Jeffrey I. Schiller <jis@MIT.EDU>
Affects:	Ports collection prior to the correction date
Corrected:	2000-05-17
Vendor status:	Patch released
FreeBSD only:	NO

I.   Background

MIT Kerberos 5 is an implementation of the Kerberos 5 protocol which
is available in the FreeBSD ports collection as the security/krb5
port. FreeBSD also includes separately-developed Kerberos 4 and 5
implementations from KTH, which are optionally installed as part of
the base system (KTH Heimdal, the Kerberos 5 implementation, is
currently considered "experimental" software).

II.  Problem Description

The MIT Kerberos 5 port, versions 1.1.1 and earlier, contains several
remote and local buffer overflows which can lead to root compromise.

Note that the implementations of Kerberos shipped in the FreeBSD base
system are separately-developed software to MIT Kerberos and are
believed not to be vulnerable to these problems.

However, a very old release of FreeBSD dating from 1997 (FreeBSD
2.2.5) did ship with a closely MIT-derived Kerberos implementation
("eBones") and may be vulnerable to attacks of the kind described
here. Any users still using FreeBSD 2.2.5 and who have installed the
optional Kerberos distribution are urged to upgrade to 2.2.8-STABLE or
later. Note however that FreeBSD 2.x is no longer an officially
supported version, nor are security fixes always provided.

The krb5 port is not installed by default, nor is it "part of FreeBSD"
as such: it is part of the FreeBSD ports collection, which contains
nearly 3300 third-party applications in a ready-to-install format. The
ports collection shipped with FreeBSD 4.0 contains this problem since
it was discovered after the release.

FreeBSD makes no claim about the security of these third-party
applications, although an effort is underway to provide a security
audit of the most security-critical ports.

III. Impact

Local or remote users can obtain root access on the system running krb5.

If you have not chosen to install the krb5 port, then your system is
not vulnerable to this problem.

IV.  Workaround

Due to the nature of the vulnerability there are several programs and
network services which are affected. If recompiling the port is not
practical, please see the MIT Kerberos advisory for suggested
workarounds (including the disabling or adjustment of services and
removal of setuid permissions on vulnerable binaries). The advisory
can be found at the following location:

http://web.mit.edu/kerberos/www/advisories/krb4buf.txt

V.   Solution

1) Upgrade your entire ports collection and rebuild the krb5 port. A
package is not provided for this port for export control reasons.

2) download a new port skeleton for the krb5 port from:

http://www.freebsd.org/ports/

and use it to rebuild the port.

3) Use the portcheckout utility to automate option (3) above. The
portcheckout port is available in /usr/ports/devel/portcheckout or the
package can be obtained from:

ftp://ftp.freebsd.org/pub/FreeBSD/ports/packages/devel/portcheckout-1.0.tgz


- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBOS626lUuHi5z0oilAQHUWAP+LqSso3fDe+k7/6EJMc5iH9JgbrD2JARh
mQOV6m9qUgZbcaEc9oUrsEJIurFGGukCAbGA82dPHGWpNFzbzL3pXgqcswVvHIqV
qoZuzLyLV5+1NaurwovmXD2hQH56Cgaa+N4byxuxs+cnIbfJNF8DEYjhnPqVHc9l
sP0RelxSDuk=
=yPXe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOXXSxCh9+71yA2DNAQHwOAP/VLsRbPjwIa1y7MEsEvODmMfAl4bMTyv8
IxwLbXasbJnsSWtAnbWXIwm0ZAc4YOWxg+pNZMrfKWmesgjan+ZxX77+IXMY6dxi
65qWmRw2Anjj/ui5yMnBwpM8tZmsbQxj9+kWwbcka8u7g/zShiyZKAkuh/8t0y2N
XtrwBbRbIC0=
=KB8x
-----END PGP SIGNATURE-----