search menu icon-carat-right cmu-wordmark

CERT Coordination Center

MIT Kerberos 5 contains double free vulnerability in "krb5_recvauth()" function

Vulnerability Note VU#623332

Original Release Date: 2005-07-13 | Last Revised: 2005-08-08

Overview

An unauthenticated attacker can cause krb5_recvauth() function to free a block of memory twice, possibly leading to arbitrary code execution.

Description

Kerberos is a network authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other. It is designed to provide strong authentication for client/server applications by using secret-key cryptography. MIT Kerberos code is used in network applications from a variety of different vendors and is included in many UNIX and Linux distributions.

MIT krb5 Security Advisory 2005-003 issued 2005 July 12, available from
<http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-003-recvauth.txt> states:

The krb5_recvauth() function can free previously freed memory under some error conditions. This vulnerability may allow an unauthenticated remote attacker to execute arbitrary code. Exploitation of this vulnerability on a Kerberos Key Distribution Center (KDC) host can result in compromise of an entire Kerberos realm. No exploit code is known to exist at this time. Exploitation of double-free vulnerabilities is believed to be difficult.

Impact

An unauthenticated attacker may be able to execute arbitrary code in the context of a program calling krb5_recvauth(). This includes the kpropd program which typically runs on slave Key Distribution Center (KDC) hosts, potentially leading to compromise of an entire Kerberos realm. For more information please see the MIT krb5 Security Advisory 2005-003.

Solution

Apply patches available from your vendor. Details of the patch are also available from


http://web.mit.edu/kerberos/advisories/2005-003-patch_1.4.1.txt.

Vendor Information

623332
 

View all 41 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by the MIT Kerberos Development Team. The MIT Kerberos Development Team thanks Magnus Hagander for reporting this vulnerability.

This document was written by Robert Mead based on information in the MIT krb5 Security Advisory 2005-003.

Other Information

CVE IDs: CVE-2005-1689
Severity Metric: 13.01
Date Public: 2005-07-12
Date First Published: 2005-07-13
Date Last Updated: 2005-08-08 19:18 UTC
Document Revision: 26

Sponsored by CISA.