-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2001.330 -- MIT Kerberos 5
                       KRB5 TELNETD BUFFER OVERFLOWS
                               2 August 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                MIT Kerberos 5
Vendor:                 MIT
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

Ref:                    ESB-2001.312

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

		    KRB5 TELNETD BUFFER OVERFLOWS

2001-07-31

SUMMARY:

Buffer overflows exist in the telnet daemon included with MIT krb5.
Exploits are believed to exist for various operating systems on at
least the i386 architecture.

IMPACT:

If telnetd is running, a remote user may gain unauthorized root
access.

VULNERABLE DISTRIBUTIONS:

* MIT Kerberos 5, all releases to date.

FIXES:

The recommended approach is to apply the appropriate patches and to
rebuild your telnetd.  Patches for the krb5-1.2.2 release may be found
at:

	http://web.mit.edu/kerberos/www/advisories/telnetd_122_patch.txt

The associated detached PGP signature is at:

	http://web.mit.edu/kerberos/www/advisories/telnetd_122_patch.txt.asc

These patches might apply successfully to older releases with some
amount of fuzz.

Please note that if you are using GNU make to build your krb5 sources,
the build system may attempt to rebuild the configure script from the
changed configure.in.  This may cause trouble if you don't have
autoconf installed properly.  To prevent this, you should use the
touch command or some similar means to ensure that the file
modification time on the configure script is newer than that of the
configure.in file.

If you are unable to patch your telnetd, you may should disable the
telnet service altogether.

This announcement and code patches related to it may be found on the
MIT Kerberos security advisory page at:

	http://web.mit.edu/kerberos/www/advisories/index.html

The main MIT Kerberos web page is at:

	http://web.mit.edu/kerberos/www/index.html

ACKNOWLEDGMENTS:

Thanks to TESO for the original alert / Bugtraq posting.

Thanks to Jeffrey Altman for assistance in developing these patches.

DETAILS:

A buffer overflow bug was discovered in telnet daemons derived from
BSD source code.  Since the telnet daemon in MIT krb5 uses code
largely derived originally from BSD sources, it too is vulnerable.

By carefully constructing a series of telnet options to send to a
telnet server, a remote attacker may exercise a bug relating to lack
of bounds-checking, causing an overflow of a fixed-size buffer.  This
overflow may possibly force the execution of malicious code.

It is not known how difficult this vulnerability is to exploit, since
the buffer is not on the stack.  Some discussion seems to indicate
that exploits exist for this vulnerability that are believed to work
against various operating systems for i386-based machines.  It is not
known whether these existing exploits have been successfully ported to
other processors.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBO2cP4qbDgE/zdoE9AQEdhQQAsAxuzVwWu7pbtZ8ouNK7VAFrODGBHJ6R
AxizbvpPMEUAPmHtNqyC+J7hmdcumAxm4ro1dQ6qqZrpV8e8X+MykNoOkt7jbzqz
Q3KgfV8DkEthtoZ7M6asMrNScE6tBU6hfBAk33RU25vHMM42PRdRjliIDCCJl3pu
/slqReyHFTg=
=i6/X
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO2l4Gih9+71yA2DNAQEZEQP/czv5bLp52epH5mk48yulpV0K+J4Y1vlO
MRB2R4epn5tcmD6nPd4bWr3946gXwJctQ3XlYUNTtEuF/nygnpoY7nnSxXwWSHPn
XeYEzochAxq5NpDsVcrRgXU5gTmlYZnTa8/8v2WVd8fWCxtEqGgMWzDDXjpQOvNi
yg0RnDIHIvc=
=0fG/
-----END PGP SIGNATURE-----