summaryrefslogtreecommitdiffstats
path: root/krb5-CVE-2008-0062,0063.patch
blob: aba0e4a08d9c7e1c9630264386f8ae65239f7cae (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
Patch from MITKRB5-SA-2008-001.
Index: src/kdc/dispatch.c
===================================================================
--- src/kdc/dispatch.c	(revision 20192)
+++ src/kdc/dispatch.c	(working copy)
@@ -1,7 +1,7 @@
 /*
  * kdc/dispatch.c
  *
- * Copyright 1990 by the Massachusetts Institute of Technology.
+ * Copyright 1990, 2007 by the Massachusetts Institute of Technology.
  *
  * Export of this software from the United States of America may
  *   require a specific license from the United States Government.
@@ -107,7 +107,7 @@
 	retval = KRB5KRB_AP_ERR_MSG_TYPE;
 #ifndef NOCACHE
     /* put the response into the lookaside buffer */
-    if (!retval)
+    if (!retval && *response != NULL)
 	kdc_insert_lookaside(pkt, *response);
 #endif
 
Index: src/kdc/kerberos_v4.c
===================================================================
--- src/kdc/kerberos_v4.c	(revision 20192)
+++ src/kdc/kerberos_v4.c	(working copy)
@@ -1,7 +1,7 @@
 /*
  * kdc/kerberos_v4.c
  *
- * Copyright 1985, 1986, 1987, 1988,1991 by the Massachusetts Institute
+ * Copyright 1985, 1986, 1987, 1988,1991,2007 by the Massachusetts Institute
  * of Technology.
  * All Rights Reserved.
  *
@@ -87,11 +87,6 @@
 #define		MSB_FIRST		0	/* 68000, IBM RT/PC */
 #define		LSB_FIRST		1	/* Vax, PC8086 */
 
-int     f;
-
-/* XXX several files in libkdb know about this */
-char *progname;
-
 #ifndef BACKWARD_COMPAT
 static Key_schedule master_key_schedule;
 static C_Block master_key;
@@ -143,10 +138,8 @@
 #include "com_err.h"
 #include "extern.h"		/* to pick up master_princ */
 
-static krb5_data *response;
-
-void kerberos_v4 (struct sockaddr_in *, KTEXT);
-void kerb_err_reply (struct sockaddr_in *, KTEXT, long, char *);
+static krb5_data *kerberos_v4 (struct sockaddr_in *, KTEXT);
+static krb5_data *kerb_err_reply (struct sockaddr_in *, KTEXT, long, char *);
 static int set_tgtkey (char *, krb5_kvno, krb5_boolean);
 
 /* Attributes converted from V5 to V4 - internal representation */
@@ -262,12 +255,12 @@
 	    (void) klog(L_KRB_PERR, "V4 request too long.");
 	    return KRB5KRB_ERR_FIELD_TOOLONG;
     }
+    memset( &v4_pkt, 0, sizeof(v4_pkt));
     v4_pkt.length = pkt->length;
     v4_pkt.mbz = 0;
     memcpy( v4_pkt.dat, pkt->data, pkt->length);
 
-    kerberos_v4( &client_sockaddr, &v4_pkt);
-    *resp = response;
+    *resp = kerberos_v4( &client_sockaddr, &v4_pkt);
     return(retval);
 }
 
@@ -300,19 +293,20 @@
 }
 
 static
-int krb4_sendto(int s, const char *msg, int len, int flags,
-		const struct sockaddr *to, int to_len)
+krb5_data *make_response(const char *msg, int len)
 {
+    krb5_data *response;
+
     if (  !(response = (krb5_data *) malloc( sizeof *response))) {
-	return ENOMEM;
+	return 0;
     }
     if ( !(response->data = (char *) malloc( len))) {
 	krb5_free_data(kdc_context,  response);
-	return ENOMEM;
+	return 0;
     }
     response->length = len;
     memcpy( response->data, msg, len);
-    return( 0);
+    return response;
 }
 static void
 hang(void)
@@ -586,7 +580,7 @@
 	*cp = 0;
 }
 
-void
+static krb5_data *
 kerberos_v4(struct sockaddr_in *client, KTEXT pkt)
 {
     static KTEXT_ST rpkt_st;
@@ -599,8 +593,8 @@
     KTEXT   auth = &auth_st;
     AUTH_DAT ad_st;
     AUTH_DAT *ad = &ad_st;
+    krb5_data *response = 0;
 
-
     static struct in_addr client_host;
     static int msg_byte_order;
     static int swap_bytes;
@@ -637,8 +631,7 @@
 		  inet_ntoa(client_host));
 	/* send an error reply */
 	req_name_ptr = req_inst_ptr = req_realm_ptr = "";
-	kerb_err_reply(client, pkt, KERB_ERR_PKT_VER, lt);
-	return;
+	return kerb_err_reply(client, pkt, KERB_ERR_PKT_VER, lt);
     }
 
     /* check packet version */
@@ -648,8 +641,7 @@
 		  KRB_PROT_VERSION, req_version, 0);
 	/* send an error reply */
 	req_name_ptr = req_inst_ptr = req_realm_ptr = "";
-	kerb_err_reply(client, pkt, KERB_ERR_PKT_VER, lt);
-	return;
+	return kerb_err_reply(client, pkt, KERB_ERR_PKT_VER, lt);
     }
     msg_byte_order = req_msg_type & 1;
 
@@ -707,10 +699,10 @@
 
 	    if ((i = check_princ(req_name_ptr, req_inst_ptr, 0,
 				 &a_name_data, &k5key, 0, &ck5life))) {
-		kerb_err_reply(client, pkt, i, "check_princ failed");
+		response = kerb_err_reply(client, pkt, i, "check_princ failed");
 		a_name_data.key_low = a_name_data.key_high = 0;
 		krb5_free_keyblock_contents(kdc_context, &k5key);
-		return;
+		return response;
 	    }
 	    /* don't use k5key for client */
 	    krb5_free_keyblock_contents(kdc_context, &k5key);
@@ -722,11 +714,11 @@
 	    /* this does all the checking */
 	    if ((i = check_princ(service, instance, lifetime,
 				 &s_name_data, &k5key, 1, &sk5life))) {
-		kerb_err_reply(client, pkt, i, "check_princ failed");
+		response = kerb_err_reply(client, pkt, i, "check_princ failed");
 		a_name_data.key_high = a_name_data.key_low = 0;
 		s_name_data.key_high = s_name_data.key_low = 0;
 		krb5_free_keyblock_contents(kdc_context, &k5key);
-		return;
+		return response;
 	    }
 	    /* Bound requested lifetime with service and user */
 	    v4req_end = krb_life_to_time(kerb_time.tv_sec, req_life);
@@ -797,8 +789,7 @@
 	    rpkt = create_auth_reply(req_name_ptr, req_inst_ptr,
 		req_realm_ptr, req_time_ws, 0, a_name_data.exp_date,
 		a_name_data.key_version, ciph);
-	    krb4_sendto(f, (char *) rpkt->dat, rpkt->length, 0,
-		   (struct sockaddr *) client, sizeof (struct sockaddr_in));
+	    response = make_response((char *) rpkt->dat, rpkt->length);
 	    memset(&a_name_data, 0, sizeof(a_name_data));
 	    memset(&s_name_data, 0, sizeof(s_name_data));
 	    break;
@@ -824,9 +815,8 @@
 		lt = klog(L_KRB_PERR,
 			  "APPL request with realm length too long from %s",
 			  inet_ntoa(client_host));
-		kerb_err_reply(client, pkt, RD_AP_INCON,
-			       "realm length too long");
-		return;
+		return kerb_err_reply(client, pkt, RD_AP_INCON,
+				      "realm length too long");
 	    }
 
 	    auth->length += (int) *(pkt->dat + auth->length) +
@@ -835,9 +825,8 @@
 		lt = klog(L_KRB_PERR,
 			  "APPL request with funky tkt or req_id length from %s",
 			  inet_ntoa(client_host));
-		kerb_err_reply(client, pkt, RD_AP_INCON,
-			       "funky tkt or req_id length");
-		return;
+		return kerb_err_reply(client, pkt, RD_AP_INCON,
+				      "funky tkt or req_id length");
 	    }
 
 	    memcpy(auth->dat, pkt->dat, auth->length);
@@ -848,18 +837,16 @@
 	    if ((!allow_v4_crossrealm)&&strcmp(tktrlm, local_realm) != 0) {
 	      lt = klog(L_ERR_UNK,
 			"Cross realm ticket from %s denied by policy,", tktrlm);
-	      kerb_err_reply(client, pkt,
-			       KERB_ERR_PRINCIPAL_UNKNOWN, lt);
-		return;
+	      return kerb_err_reply(client, pkt,
+				    KERB_ERR_PRINCIPAL_UNKNOWN, lt);
 	    }
 	    if (set_tgtkey(tktrlm, kvno, 0)) {
-	      lt = klog(L_ERR_UNK,
+		lt = klog(L_ERR_UNK,
 			  "FAILED set_tgtkey realm %s, kvno %d. Host: %s ",
 			  tktrlm, kvno, inet_ntoa(client_host));
 		/* no better error code */
-		kerb_err_reply(client, pkt,
-			       KERB_ERR_PRINCIPAL_UNKNOWN, lt);
-		return;
+		return kerb_err_reply(client, pkt,
+				      KERB_ERR_PRINCIPAL_UNKNOWN, lt);
 	    }
 	    kerno = krb_rd_req(auth, "krbtgt", tktrlm, client_host.s_addr,
 		ad, 0);
@@ -869,9 +856,8 @@
 			      "FAILED 3des set_tgtkey realm %s, kvno %d. Host: %s ",
 			      tktrlm, kvno, inet_ntoa(client_host));
 		    /* no better error code */
-		    kerb_err_reply(client, pkt,
-				   KERB_ERR_PRINCIPAL_UNKNOWN, lt);
-		    return;
+		    return kerb_err_reply(client, pkt,
+					  KERB_ERR_PRINCIPAL_UNKNOWN, lt);
 		}
 		kerno = krb_rd_req(auth, "krbtgt", tktrlm, client_host.s_addr,
 				   ad, 0);
@@ -881,8 +867,7 @@
 		klog(L_ERR_UNK, "FAILED krb_rd_req from %s: %s",
 		     inet_ntoa(client_host), krb_get_err_text(kerno));
 		req_name_ptr = req_inst_ptr = req_realm_ptr = "";
-		kerb_err_reply(client, pkt, kerno, "krb_rd_req failed");
-		return;
+		return kerb_err_reply(client, pkt, kerno, "krb_rd_req failed");
 	    }
 	    ptr = (char *) pkt->dat + auth->length;
 
@@ -904,22 +889,21 @@
 	    req_realm_ptr = ad->prealm;
 
 	    if (strcmp(ad->prealm, tktrlm)) {
-		kerb_err_reply(client, pkt, KERB_ERR_PRINCIPAL_UNKNOWN,
-		     "Can't hop realms");
-		return;
+		return kerb_err_reply(client, pkt, KERB_ERR_PRINCIPAL_UNKNOWN,
+				      "Can't hop realms");
 	    }
 	    if (!strcmp(service, "changepw")) {
-		kerb_err_reply(client, pkt, KERB_ERR_PRINCIPAL_UNKNOWN,
-		     "Can't authorize password changed based on TGT");
-		return;
+		return kerb_err_reply(client, pkt, KERB_ERR_PRINCIPAL_UNKNOWN,
+				      "Can't authorize password changed based on TGT");
 	    }
 	    kerno = check_princ(service, instance, req_life,
 				&s_name_data, &k5key, 1, &sk5life);
 	    if (kerno) {
-		kerb_err_reply(client, pkt, kerno, "check_princ failed");
+		response = kerb_err_reply(client, pkt, kerno,
+					  "check_princ failed");
 		s_name_data.key_high = s_name_data.key_low = 0;
 		krb5_free_keyblock_contents(kdc_context, &k5key);
-		return;
+		return response;
 	    }
 	    /* Bound requested lifetime with service and user */
 	    v4endtime = krb_life_to_time((KRB4_32)ad->time_sec, ad->life);
@@ -975,8 +959,7 @@
 	    rpkt = create_auth_reply(ad->pname, ad->pinst,
 				     ad->prealm, time_ws,
 				     0, 0, 0, ciph);
-	    krb4_sendto(f, (char *) rpkt->dat, rpkt->length, 0,
-		   (struct sockaddr *) client, sizeof (struct sockaddr_in));
+	    response = make_response((char *) rpkt->dat, rpkt->length);
 	    memset(&s_name_data, 0, sizeof(s_name_data));
 	    break;
 	}
@@ -1001,6 +984,7 @@
 	    break;
 	}
     }
+    return response;
 }
 
 
@@ -1010,7 +994,7 @@
  * client. 
  */
 
-void
+static krb5_data *
 kerb_err_reply(struct sockaddr_in *client, KTEXT pkt, long int err, char *string)
 {
     static KTEXT_ST e_pkt_st;
@@ -1021,9 +1005,7 @@
     strncat(e_msg, string, sizeof(e_msg) - 1 - 19);
     cr_err_reply(e_pkt, req_name_ptr, req_inst_ptr, req_realm_ptr,
 		 req_time_ws, err, e_msg);
-    krb4_sendto(f, (char *) e_pkt->dat, e_pkt->length, 0,
-	   (struct sockaddr *) client, sizeof (struct sockaddr_in));
-
+    return make_response((char *) e_pkt->dat, e_pkt->length);
 }
 
 static int
Index: src/kdc/network.c
===================================================================
--- src/kdc/network.c	(revision 20192)
+++ src/kdc/network.c	(working copy)
@@ -1,7 +1,7 @@
 /*
  * kdc/network.c
  *
- * Copyright 1990,2000 by the Massachusetts Institute of Technology.
+ * Copyright 1990,2000,2007 by the Massachusetts Institute of Technology.
  *
  * Export of this software from the United States of America may
  *   require a specific license from the United States Government.
@@ -747,6 +747,8 @@
 	com_err(prog, retval, "while dispatching (udp)");
 	return;
     }
+    if (response == NULL)
+	return;
     cc = sendto(port_fd, response->data, (socklen_t) response->length, 0,
 		(struct sockaddr *)&saddr, saddr_len);
     if (cc == -1) {