search menu icon-carat-right cmu-wordmark

CERT Coordination Center

MIT Kerberos krb4-enabled KDC contains multiple vulnerabilities

Vulnerability Note VU#895609

Original Release Date: 2008-03-19 | Last Revised: 2011-07-22

Overview

Vulnerabilities in the MIT Kerberos Key Distribution Center server could allow a remote attacker to compromise the key database, gain access to sensitive information, or cause a denial of service.

Description

Several vulnerabilities exist in the Authentication Service and Key Distribution Center server (krb5kdc) included in the MIT krb5 Kerberos implementation. In one case, the use of a null or dangling pointer in the KDC can result in a crash or double-free, and may leak portions of process memory to an attacker. In another case, uninitialized stack values cause reuse of a small window of previous stack values to be interpreted as message content. Some of this content may be returned to the attacker as part of an error response.

These vulnerabilities are only exposed if Kerberos 4 support is enabled. MIT notes that by default, Kerberos 4 support is compiled in but not enabled in recent versions of the software. MIT also notes that no other client or application server programs are affected.

Impact

An unauthenticated remote attacker may cause a krb4-enabled KDC server to crash, expose information (potentially including secret key data), or execute arbitrary code with the privileges of the krb5kdc. Secondary impacts include compromise of the Kerberos key database and denial of service to clients attempting to authenticate in the affected Kerberos realm.

Solution

Upgrade or apply a patch from the vendor

Patches have been released to address these issues. Please see the Systems Affected section of this document for more details.

Vendor Information

895609
 

View all 82 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Ken Raeburn of the MIT Kerberos Team for reporting this vulnerability.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2008-0062, CVE-2008-0063
Severity Metric: 10.10
Date Public: 2008-03-18
Date First Published: 2008-03-19
Date Last Updated: 2011-07-22 12:52 UTC
Document Revision: 14

Sponsored by CISA.