DSA-757-1 krb5 -- buffer overflow, double-free memory

Related Vulnerabilities: CVE-2005-1689   CVE-2005-1174   CVE-2005-1175  

Daniel Wachdorf reported two problems in the MIT krb5 distribution used for network authentication. First, the KDC program from the krb5-kdc package can corrupt the heap by trying to free memory which has already been freed on receipt of a certain TCP connection. This vulnerability can cause the KDC to crash, leading to a denial of service. [CAN-2005-1174] Second, under certain rare circumstances this type of request can lead to a buffer overflow and remote code execution. [CAN-2005-1175] Additionally, Magnus Hagander reported another problem in which the krb5_recvauth function can in certain circumstances free previously freed memory, potentially leading to the execution of remote code. [CAN-2005-1689] All of these vulnerabilities are believed difficult to exploit, and no exploits have yet been discovered. For the old stable distribution (woody), these problems have been fixed in version 1.2.4-5woody10. Note that woody's KDC does not have TCP support and is not vulnerable to CAN-2005-1174. For the stable distribution (sarge), these problems have been fixed in version 1.3.6-2sarge2. For the unstable distribution (sid), these problems have been fixed in version 1.3.6-4. We recommend that you upgrade your krb5 package.

Debian Security Advisory

DSA-757-1 krb5 -- buffer overflow, double-free memory

Date Reported:
17 Jul 2005
Affected Packages:
krb5
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2005-1689, CVE-2005-1174, CVE-2005-1175.
CERT's vulnerabilities, advisories and incident notes: VU#259798, VU#885830, VU#623332.
More information:

Daniel Wachdorf reported two problems in the MIT krb5 distribution used for network authentication. First, the KDC program from the krb5-kdc package can corrupt the heap by trying to free memory which has already been freed on receipt of a certain TCP connection. This vulnerability can cause the KDC to crash, leading to a denial of service. [CAN-2005-1174] Second, under certain rare circumstances this type of request can lead to a buffer overflow and remote code execution. [CAN-2005-1175]

Additionally, Magnus Hagander reported another problem in which the krb5_recvauth function can in certain circumstances free previously freed memory, potentially leading to the execution of remote code. [CAN-2005-1689]

All of these vulnerabilities are believed difficult to exploit, and no exploits have yet been discovered.

For the old stable distribution (woody), these problems have been fixed in version 1.2.4-5woody10. Note that woody's KDC does not have TCP support and is not vulnerable to CAN-2005-1174.

For the stable distribution (sarge), these problems have been fixed in version 1.3.6-2sarge2.

For the unstable distribution (sid), these problems have been fixed in version 1.3.6-4.

We recommend that you upgrade your krb5 package.

Fixed in:

Debian GNU/Linux 3.0 (woody)

Source:
http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody10.diff.gz
http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4.orig.tar.gz
http://security.debian.org/pool/updates/main/k/krb5/krb5_1.2.4-5woody10.dsc
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.2.4-5woody10_all.deb
Alpha:
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_alpha.deb
ARM:
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_ia64.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_m68k.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.2.4-5woody10_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.2.4-5woody10_sparc.deb

Debian GNU/Linux 3.1 (sarge)

Source:
http://security.debian.org/pool/updates/main/k/krb5/krb5_1.3.6-2sarge2.dsc
http://security.debian.org/pool/updates/main/k/krb5/krb5_1.3.6-2sarge2.diff.gz
Architecture-independent component:
http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.3.6-2sarge2_all.deb
Alpha:
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_alpha.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_alpha.deb
ARM:
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_arm.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_hppa.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_i386.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_ia64.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_ia64.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_m68k.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_m68k.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_mips.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_mipsel.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_powerpc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_s390.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.3.6-2sarge2_sparc.deb
http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.3.6-2sarge2_sparc.deb

MD5 checksums of the listed files are available in the original advisory.