-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0135 -- [UNIX/Linux][Debian]
New libpam-krb5 and libpam-heimdal packages fix local privilege escalation
                             12 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libpam-krb5
                      libpam-heimdal
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Increased Privileges
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2009-0361 CVE-2009-0360

Original Bulletin:    http://www.debian.org/security/2009/dsa-1721
                      http://www.debian.org/security/2009/dsa-1722

Comment: This bulletin contains two (2) Debian Security Advisories.
         
         This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running libpam-krb5 or libpam-heimdal check for an updated version
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1721-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
February 11, 2009                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : libpam-krb5
Vulnerability  : several
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2009-0360 CVE-2009-0361

Several local vulnerabilities have been discovered in the  PAM module
for MIT Kerberos. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2009-0360

   Russ Allbery discovered that the Kerberos PAM module parsed
   configuration settings from enviromnent variables when run from a
   setuid context. This could lead to local privilege escalation if
   an attacker points a setuid program using PAM authentication to a
   Kerberos setup under her control.

CVE-2009-0361

   Derek Chan discovered that the Kerberos PAM module allows
   reinitialisation of user credentials when run from a setuid
   context, resulting in potential local denial of service by
   overwriting the credential cache file or to privilege escalation.

For the stable distribution (etch), these problems have been fixed in
version 2.6-1etch1.

For the upcoming stable distribution (lenny), these problems have been
fixed in version 3.11-4.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your libpam-krb5 package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1.dsc
    Size/MD5 checksum:      670 e24d2e134c78f26f571ae691a4dd3209
  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6.orig.tar.gz
    Size/MD5 checksum:   119752 5742d0fb75ac148b7748387bc295f472
  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1.diff.gz
    Size/MD5 checksum:    11016 93ab13d570cbb2938e703fef2f06581e

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_alpha.deb
    Size/MD5 checksum:    58440 a526c51fb9e6c4193b8591000ff7b632

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_amd64.deb
    Size/MD5 checksum:    57502 d8607f991e0da76e191bc2c468c7ed59

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_arm.deb
    Size/MD5 checksum:    55372 e90de3bd06a9fc12d61866e718896c2e

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_hppa.deb
    Size/MD5 checksum:    58952 0774be83acdc3e36ddf9c55bbfc9ee16

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_i386.deb
    Size/MD5 checksum:    56726 9d3eb6c5e1954393cde41f73b3824190

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_ia64.deb
    Size/MD5 checksum:    62910 874687c0aba8ecbce11bd126ff5c2585

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_mips.deb
    Size/MD5 checksum:    56894 0f10eccba6afdc540c23a39728df0bc9

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_mipsel.deb
    Size/MD5 checksum:    56886 55d1faffac772a008d46674442f480f9

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_powerpc.deb
    Size/MD5 checksum:    58572 66ecfa0eb67c381dc8b2a63a1d7dec44

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_s390.deb
    Size/MD5 checksum:    57928 73b6597abb7682378667210bd980a8b2

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libp/libpam-krb5/libpam-krb5_2.6-1etch1_sparc.deb
    Size/MD5 checksum:    56390 7896f97c1d3b2daa5e94a195a12a11a6


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkmTO4kACgkQXm3vHE4uylrXlwCfXryID0RL+Pt+F5IrMGYlI6GP
Fy8Anje/tPsQUC5b7E0D0ZY2EzD3n91p
=ACs+
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1722-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
February 11, 2009                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : libpam-heimdal
Vulnerability  : programming error
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2009-0361

Derek Chan discovered that the PAM module for the Heimdal Kerberos
implementation allows reinitialisation of user credentials when run
from a setuid context, resulting in potential local denial of service
by overwriting the credential cache file or to local privilege
escalation.

For the stable distribution (etch), this problem has been fixed in
version 2.5-1etch1.

For the upcoming stable distribution (lenny), this problem has been
fixed in version 3.10-2.1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your libpam-heimdal package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1.dsc
    Size/MD5 checksum:      699 09e39eb1552950761fdcc51babceef11
  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1.diff.gz
    Size/MD5 checksum:     8208 3e178b9617aadc2e030c07fec659330c
  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5.orig.tar.gz
    Size/MD5 checksum:   117834 a80c66fcf0c48608abfb5ff0c443ab94

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_amd64.deb
    Size/MD5 checksum:    38348 a9b7ddbb56515616567b46ead7d48213

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_arm.deb
    Size/MD5 checksum:    36226 bdfaa1037d3b02494f28d2da628e038f

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_hppa.deb
    Size/MD5 checksum:    39432 f721ac5acbaeb33f26c6387ccc4e73da

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_i386.deb
    Size/MD5 checksum:    37652 c1b56b35fb35c0d700de6ea53d753a4e

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_ia64.deb
    Size/MD5 checksum:    43594 2238be62f72a01bbac329d2b5dc0bbe4

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_mips.deb
    Size/MD5 checksum:    37544 80164efa305002d37aeb9c67b1a41f09

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_mipsel.deb
    Size/MD5 checksum:    37534 7d911ce54e2e8f078f117984ffbe4b97

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_powerpc.deb
    Size/MD5 checksum:    39256 076218cc619f405bb07016ecb2eeaef6

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_s390.deb
    Size/MD5 checksum:    38826 be7ee31cad3f876e7f2a343d8cf9f413

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libp/libpam-heimdal/libpam-heimdal_2.5-1etch1_sparc.deb
    Size/MD5 checksum:    37166 bc2d46af607a9acd7978f6973cdc5ecf


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkmTPPMACgkQXm3vHE4uylpNrQCgubliWx2XLOuiece2KpczkcsC
FEwAn1OXJGgjyV3dIyGX6opMEM5nwfrc
=k2FA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJk2N/NVH5XJJInbgRAqnAAKCFwlkn8g2xSniz+ShrLzQL6PuNAgCeKxl5
WDDA6bvkEtzHuh6K/0jT8AQ=
=P7Tn
-----END PGP SIGNATURE-----