search menu icon-carat-right cmu-wordmark

CERT Coordination Center

MIT Kerberos V5 KDC vulnerable to denial-of-service via null pointer dereference

Vulnerability Note VU#661243

Original Release Date: 2002-09-16 | Last Revised: 2003-04-04

Overview

A vulnerability exists in MIT Kerberos V5 Key Distribution Center that may allow attackers to crash multiple KDC servers within the same realm.

Description

The MIT Kerberos V5 Key Distribution Center (KDC) contains a vulnerability that allows certain protocol requests to crash the KDC by triggering a null pointer dereference. Requests of this form are compliant with the Kerberos protocol, but unlikely to occur in properly configured clients. When this type of crash occurs, the client will attempt to contact other KDCs in the same realm, causing them to crash as well.

This vulnerability is believed to be limited TGS-REQ exchanges, which require the client to be authenticated. Therefore, to exploit this vulnerability, attackers must authenticate using a valid user name and password.

Impact

Authenticated attackers can crash one or more KDCs in a given realm.

Solution

This vulnerability was addressed in MIT Kerberos V5 1.2.5, released on April 30, 2002. MIT krb5 Security Advisory 2003-001 provides additional information from MIT and is available at:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt

For information regarding other vendors who may be affected, please see the vendor section of this document.

Vendor Information

661243
 

MIT Kerberos Development Team Affected

Notified:  May 20, 2002 Updated: January 30, 2003

Status

Affected

Vendor Statement

MIT recommends updating to release 1.2.5 or later, preferably to the latest release. Patches specifically to fix these problems are not available at this time.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The MIT Kerberos Development Team has published MIT krb5 Security Advisory 2003-001 to address this vulnerability. For more information, please see:

MandrakeSoft Affected

Notified:  April 03, 2003 Updated: April 04, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft has published Security Advisory MDKSA-2003:043-1 to address this vulnerability. For more information, please see:

Red Hat Inc. Affected

Notified:  March 26, 2003 Updated: March 27, 2003

Status

Affected

Vendor Statement

Red Hat Linux and Red Hat Enterprise Linux ship with a Kerberos package vulnerable to these issues. Updated Kerberos packages are available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the 'up2date' tool.

Red Hat Linux:


Red Hat Enterprise Linux:
    Will be available shortly

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Microsoft Corporation Not Affected

Notified:  July 26, 2002 Updated: January 31, 2003

Status

Not Affected

Vendor Statement

We've investigated this issue and found that Microsoft's implementation of Kerberos is not subject to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

KTH Kerberos Unknown

Notified:  July 26, 2002 Updated: January 29, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC thanks Greg Pryzby for discovering this vulnerability and Ken Raeburn of MIT for bringing it to our attention.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2003-0058
Severity Metric: 1.23
Date Public: 2002-09-16
Date First Published: 2002-09-16
Date Last Updated: 2003-04-04 20:03 UTC
Document Revision: 30

Sponsored by CISA.