Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 143240 - app-crypt/mit-krb5 Privilege escalation (CVE-2006-308{3|4})
Summary: app-crypt/mit-krb5 Privilege escalation (CVE-2006-308{3|4})
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High major (vote)
Assignee: Gentoo Security
URL: http://web.mit.edu/kerberos/advisorie...
Whiteboard: B1 [glsa] jaervosz
Keywords:
: 141761 (view as bug list)
Depends on:
Blocks:
 
Reported: 2006-08-08 12:39 UTC by Sune Kloppenborg Jeppesen (RETIRED)
Modified: 2006-11-11 20:40 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-08-08 12:39:33 UTC
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                 MIT krb5 Security Advisory 2006-001

Original release: 2006-08-08

Topic: multiple local privilege escalation vulnerabilities

Severity: serious

SUMMARY
=======

In certain application programs packaged in the MIT Kerberos 5 source
distribution, calls to setuid() and seteuid() are not always checked
for success.  A local user could exploit one of these vulnerabilities
to result in privilege escalation.  No exploit code is known to exist
at this time.  It is believed that the primary risk is to Linux
systems, due to the behavior of their implementation of the setuid()
and seteuid() system calls.

IMPACT
======

Actual impact depends on implementation details within a specific
operating system.  Vulnerabilities result when the OS implementations
of setuid() or seteuid() can fail due to resource exhaustion when
changing to an unprivileged user ID.  We believe that only unchecked
calls to setuid(), and not calls to seteuid(), are vulnerable on
Linux.

On AIX, Kerberos applications provided by IBM are not vulnerable.  If,
in place of or in addition to IBM-provided Kerberos applications, MIT
krb5 code is installed on an AIX system, the affected MIT krb5
applications are vulnerable to the setuid() issues listed in
CVE-2006-3083.  We believe that no other operating systems are
affected.

[CVE-2006-3083, VU#580124] The following vulnerabilities may result
from unchecked calls to setuid(), and are believed to only exist on
Linux and AIX:

* Unchecked calls to setuid() in krshd may allow a local privilege
  escalation leading to execution of programs as root.

* Unchecked calls to setuid() in the v4rcp may allow a local privilege
  escalation leading to reading, writing, or creating files as root.
  v4rcp is the remote end of a krb4-authenticated rcp operation, but
  may be executed directly by an attacker, as it is a setuid program.

[CVE-2006-3084, VU#401660] The following vulnerabilities may result
from unchecked calls to seteuid().  These vulnerabilities are not yet
known to exist on any operating system:

* Unchecked calls to seteuid() in ftpd may allow a local privilege
  escalation leading to reading, writing, or creating files as root.

* Unchecked calls to seteuid() in the ksu program may allow a local
  privilege escalation resulting in filling a file with null bytes as
  root and then deleting it (the "kdestroy" operation).

AFFECTED SOFTWARE
=================

* The above-listed programs are vulnerable in all releases of MIT
  krb5, up to and including krb5-1.5.  The krb5-1.5.1 and krb5-1.4.4
  releases will contain fixes for these problems.

FIXES
=====

* The upcoming krb5-1.5.1 and krb5-1.4.4 releases will include fixes
  for these vulnerabilities.

* Disable krshd and ftpd, and remove the setuid bit from the ksu
  binary and the v4rcp binary.

* For the krb5-1.5 release, apply the patch at

  http://web.mit.edu/kerberos/advisories/2006-001-patch_1.5.txt

  A PGP-signed version of this patch is at

  http://web.mit.edu/kerberos/advisories/2006-001-patch_1.5.txt.asc

  This patch was generated against the krb5-1.5 release, and may apply
  to earlier releases with some fuzz.  The patch also updates some
  calls to other setuid-like system calls on less-common operating
  systems, though these calls are less likely to be vulnerable.

* For the krb5-1.4.3 release, apply the patch at

  http://web.mit.edu/kerberos/advisories/2006-001-patch_1.4.3.txt

  A PGP-signed version of this patch is at

  http://web.mit.edu/kerberos/advisories/2006-001-patch_1.4.3.txt

  This patch was generated against the krb5-1.4.3 release, and may apply
  to earlier releases with some fuzz.  The patch also updates some
  calls to other setuid-like system calls on less-common operating
  systems, though these calls are less likely to be vulnerable.

REFERENCES
==========

This announcement and related security advisories may be found on the
MIT Kerberos security advisory page at:

        http://web.mit.edu/kerberos/advisories/index.html

The main MIT Kerberos web page is at:

        http://web.mit.edu/kerberos/index.html

CVE: CVE-2006-3083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3083

CERT: VU#580124
http://www.kb.cert.org/vuls/id/580124

CVE: CVE-2006-3084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084

CERT: VU#401660
http://www.kb.cert.org/vuls/id/401660

ACKNOWLEDGMENTS
===============

Thanks to Michael Calmer and Marcus Meissner at SUSE for reporting
this problem.

Thanks to Shiva Persaud at IBM for information on AIX.

DETAILS
=======

Typically, setuid(), seteuid(), and similar system calls cannot fail
except in cases of inadequate privilege or system misconfiguration.
Unlike other operating systems, Linux and AIX system calls which
change the real user ID can fail if the change would cause the target
user ID to exceed its quota of allowed processes.  A local attacker
may be able to exhaust a process quota in a way which artificially
creates such a failure condition.  This may result in privilege
escalation when a program making an unchecked call to one of these
system calls expects to continue execution with reduced privilege
following the affected call, but instead continues to run as a
privileged user.

Specific places where various system calls are not checked include:

appl/bsd/krcp.c: setreuid (uncompiled code), setuid (irrelevant
                 because not installed setuid)
appl/bsd/krshd.c: setuid
appl/bsd/krsh.c: setuid (irrelevant because not installed setuid)
appl/bsd/v4rcp.c: setuid
appl/gssftp/ftpd/ftpd.c: seteuid
client/ksu/main.c: seteuid
lib/krb4/kuserok.c: seteuid (but likely irrelevant)

REVISION HISTORY
================

2006-08-08      original release

Copyright (C) 2006 Massachusetts Institute of Technology
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (SunOS)

iQCVAwUBRNjfg6bDgE/zdoE9AQLnKQP8DAikPgsCxRiOVj2QnX66VnBl2Nsm7irs
NeO/8yiP9QpliPk4h/6p9Q1Wc70H/C4ICWgufVDiIHbnUc4MGS4GVUzZtvQelrC1
4WTZyxLFfEZQzbNk6FUBw3W0P38IrUX2FQsLTp9R4S3iWFMI5Udkb5XX60zwo9w2
79rpIw5g8vY=
=x/vF
-----END PGP SIGNATURE-----
Comment 1 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-08-08 12:39:55 UTC
*** Bug 141761 has been marked as a duplicate of this bug. ***
Comment 2 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-08-08 12:44:52 UTC
kerberos please advise and patch as necessary.
Comment 3 Emanuele Giaquinta (RETIRED) gentoo-dev 2006-08-08 15:40:07 UTC
A revision bump with the fix has been committed to the tree; the ebuild to stabilize is mit-krb5-1.4.3-r3.
Comment 4 Stefan Cornelius (RETIRED) gentoo-dev 2006-08-09 02:35:18 UTC
Arches, please test and stable mit-krb5-1.4.3-r3, thanks
Comment 5 Markus Rothe (RETIRED) gentoo-dev 2006-08-09 05:02:30 UTC
stable on ppc64
Comment 6 Chris Gianelloni (RETIRED) gentoo-dev 2006-08-09 07:55:22 UTC
amd64/x86 done
Comment 7 Tobias Scherbaum (RETIRED) gentoo-dev 2006-08-09 10:36:12 UTC
ppc stable
Comment 8 Torsten Veller (RETIRED) gentoo-dev 2006-08-09 10:44:42 UTC
(In reply to comment #6)
> amd64/x86 done

removing arches from CC
Comment 9 René Nussbaumer (RETIRED) gentoo-dev 2006-08-10 04:37:19 UTC
stable on hppa
Comment 10 Jason Wever (RETIRED) gentoo-dev 2006-08-10 06:13:37 UTC
SPARC, it does an ebuild good.
Comment 11 Thomas Cort (RETIRED) gentoo-dev 2006-08-10 07:15:29 UTC
alpha stable.
Comment 12 Raphael Marichez (Falco) (RETIRED) gentoo-dev 2006-08-10 07:27:47 UTC
Thanks arches
Comment 13 Raphael Marichez (Falco) (RETIRED) gentoo-dev 2006-08-10 09:40:12 UTC
GLSA-200608-15

thanks to all devs for your quick actions and to the sec team for having endured my apprenticeship

arm/ia64/mips/s390/sh don't forget to stabilize to benefit from the GLSA
Comment 14 Joshua Kinard gentoo-dev 2006-09-03 13:38:50 UTC
1.4.3-r3 stable on mips.