Executive Summary

Summary
Title MIT Kerberos contains array overrun in RPC library used by kadmind
Informations
Name VU#374121 First vendor Publication 2008-03-18
Vendor VU-CERT Last vendor Modification 2008-03-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#374121

MIT Kerberos contains array overrun in RPC library used by kadmind

Overview

Vulnerabilities in the MIT Kerberos libgssrpc library may allow an attacker to cause a denial of service or potentially execute arbitrary code.

I. Description

The MIT krb5 Kerberos implementation includes a GSS RPC library used in the Kerberos administration server (kadmind). Two flaws exist in the libgssprc library that can cause an array overrun if too many file descriptors are opened. These flaws result in a vulnerability that could allow memory corruption in the kadmind server.

MIT notes that in software versions 1.4 and later, this flaw can only be exploited in configurations that allow large numbers of open file descriptors in a process. In software versions before 1.3, a similar flaw can be exploited in similar circumstances but is further limited to platforms that do not define certain macros in certain C system header files.

II. Impact

An unauthenticated remote attacker can cause memory corruption in the libgssrpc library used by kadmind, causing kadmind to crash, thereby resulting in a denial of service. MIT notes that it is at least theoretically possible for such corruption to result in database corruption or arbitrary code execution.

III. Solution

Upgrade or apply a patch from the vendor


Patches have been released to address these issues. Please see the Systems Affected section of this document for more details.

Workaround

Before starting kadmind, use "ulimit -n" for Bourne shell and derivatives or "limit descriptors" for C shell and derivatives, or similar resource-limiting mechanisms in the invoking process to limit the maximum open file descriptors. The chosen limit should be less than or equal to the value of the FD_SETSIZE macro typically defined in the <sys/select.h> header file.

Systems Affected

VendorStatusDate Updated
3com, Inc.Unknown6-Mar-2008
AlcatelUnknown6-Mar-2008
Apple Computer, Inc.Unknown6-Mar-2008
AT&TUnknown6-Mar-2008
Avaya, Inc.Unknown6-Mar-2008
Avici Systems, Inc.Unknown6-Mar-2008
Borderware TechnologiesUnknown6-Mar-2008
Check Point Software TechnologiesUnknown6-Mar-2008
Cisco Systems, Inc.Not Vulnerable10-Mar-2008
ClavisterUnknown6-Mar-2008
Computer AssociatesNot Vulnerable18-Mar-2008
Computer Associates eTrust Security ManagementUnknown6-Mar-2008
Conectiva Inc.Unknown6-Mar-2008
Cray Inc.Unknown6-Mar-2008
D-Link Systems, Inc.Unknown6-Mar-2008
Data Connection, Ltd.Unknown6-Mar-2008
Debian GNU/LinuxUnknown6-Mar-2008
EMC CorporationUnknown6-Mar-2008
Engarde Secure LinuxUnknown6-Mar-2008
Enterasys NetworksUnknown6-Mar-2008
EricssonUnknown6-Mar-2008
eSoft, Inc.Unknown6-Mar-2008
Extreme NetworksUnknown6-Mar-2008
F5 Networks, Inc.Unknown6-Mar-2008
Fedora ProjectUnknown6-Mar-2008
Force10 Networks, Inc.Unknown6-Mar-2008
Fortinet, Inc.Unknown6-Mar-2008
Foundry Networks, Inc.Unknown6-Mar-2008
FreeBSD, Inc.Unknown6-Mar-2008
FujitsuUnknown6-Mar-2008
Global Technology AssociatesUnknown6-Mar-2008
Hewlett-Packard CompanyUnknown6-Mar-2008
HitachiUnknown6-Mar-2008
HyperchipUnknown6-Mar-2008
IBM CorporationUnknown6-Mar-2008
IBM Corporation (zseries)Unknown6-Mar-2008
IBM eServerUnknown6-Mar-2008
Ingrian Networks, Inc.Unknown6-Mar-2008
Intel CorporationNot Vulnerable6-Mar-2008
Internet Security Systems, Inc.Unknown6-Mar-2008
IntotoNot Vulnerable6-Mar-2008
IP Infusion, Inc.Unknown6-Mar-2008
Juniper Networks, Inc.Unknown6-Mar-2008
Linksys (A division of Cisco Systems)Unknown6-Mar-2008
Lucent TechnologiesUnknown6-Mar-2008
Luminous NetworksUnknown6-Mar-2008
Mandriva, Inc.Unknown6-Mar-2008
McAfeeUnknown6-Mar-2008
Microsoft CorporationUnknown6-Mar-2008
MIT Kerberos Development TeamVulnerable18-Mar-2008
MontaVista Software, Inc.Unknown6-Mar-2008
Multinet (owned Process Software Corporation)Unknown6-Mar-2008
Multitech, Inc.Unknown6-Mar-2008
NEC CorporationUnknown6-Mar-2008
NetBSDUnknown6-Mar-2008
Network Appliance, Inc.Unknown6-Mar-2008
NextHop Technologies, Inc.Unknown6-Mar-2008
Nortel Networks, Inc.Unknown6-Mar-2008
Novell, Inc.Unknown6-Mar-2008
Openwall GNU/*/LinuxUnknown6-Mar-2008
QNX, Software Systems, Inc.Unknown6-Mar-2008
QuaggaUnknown6-Mar-2008
Red Hat, Inc.Unknown6-Mar-2008
Redback Networks, Inc.Unknown6-Mar-2008
Riverstone Networks, Inc.Unknown6-Mar-2008
Secure Computing Network Security DivisionNot Vulnerable6-Mar-2008
Silicon Graphics, Inc.Unknown6-Mar-2008
Slackware Linux Inc.Unknown6-Mar-2008
Sony CorporationUnknown6-Mar-2008
StonesoftUnknown6-Mar-2008
Sun Microsystems, Inc.Not Vulnerable18-Mar-2008
SUSE LinuxUnknown6-Mar-2008
Symantec, Inc.Unknown6-Mar-2008
The SCO GroupUnknown6-Mar-2008
TippingPoint, Technologies, Inc.Not Vulnerable18-Mar-2008
Trustix Secure LinuxUnknown6-Mar-2008
TurbolinuxUnknown6-Mar-2008
UbuntuVulnerable19-Mar-2008
UnisysUnknown6-Mar-2008
Watchguard Technologies, Inc.Unknown6-Mar-2008
Wind River Systems, Inc.Unknown6-Mar-2008
ZyXELUnknown6-Mar-2008

References


http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt

Credit

Thanks to Ken Raeburn of the MIT Kerberos Team for reporting this vulnerability. MIT credits Jeff Altman of Secure Endpoints with discovering and reporting this issue in software version 1.6.3 and the Red Hat Security Response Team for reporting relevant information about older versions of the software.

This document was written by Chad R Dougherty.

Other Information

Date Public03/18/2008
Date First Published03/18/2008 03:34:29 PM
Date Last Updated03/19/2008
CERT Advisory 
CVE NameCVE-2008-0947; CVE-2008-0948
US-CERT Technical Alerts 
Metric2.87
Document Revision14

Original Source

Url : http://www.kb.cert.org/vuls/id/374121

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10984
 
Oval ID: oval:org.mitre.oval:def:10984
Title: Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
Description: Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0947
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17145
 
Oval ID: oval:org.mitre.oval:def:17145
Title: USN-587-1 -- krb5 vulnerabilities
Description: It was discovered that krb5 did not correctly handle certain krb4 requests.
Family: unix Class: patch
Reference(s): USN-587-1
CVE-2008-0062
CVE-2008-0063
CVE-2008-0947
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20288
 
Oval ID: oval:org.mitre.oval:def:20288
Title: DSA-1524-1 krb5 - multiple vulnerabilities
Description: Several remote vulnerabilities have been discovered in the kdc component of the krb5, a system for authenticating users and services on a network.
Family: unix Class: patch
Reference(s): DSA-1524-1
CVE-2008-0062
CVE-2008-0063
CVE-2008-0947
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22707
 
Oval ID: oval:org.mitre.oval:def:22707
Title: ELSA-2008:0164: krb5 security and bugfix update (Critical)
Description: Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
Family: unix Class: patch
Reference(s): ELSA-2008:0164-01
CVE-2007-5901
CVE-2007-5971
CVE-2008-0062
CVE-2008-0063
CVE-2008-0947
Version: 25
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8094
 
Oval ID: oval:org.mitre.oval:def:8094
Title: DSA-1524 krb5 -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the kdc component of the krb5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identifies the following problems: An unauthenticated remote attacker may cause a krb4-enabled KDC to crash, expose information, or execute arbitrary code. Successful exploitation of this vulnerability could compromise the Kerberos key database and host security on the KDC host. An unauthenticated remote attacker may cause a krb4-enabled KDC to expose information. It is theoretically possible for the exposed information to include secret key data on some platforms. An unauthenticated remote attacker can cause memory corruption in the kadmind process, which is likely to cause kadmind to crash, resulting in a denial of service. It is at least theoretically possible for such corruption to result in database corruption or arbitrary code execution, though we have no such exploit and are not aware of any such exploits in use in the wild. In versions of MIT Kerberos shipped by Debian, this bug can only be triggered in configurations that allow large numbers of open file descriptors in a process.
Family: unix Class: patch
Reference(s): DSA-1524
CVE-2008-0062
CVE-2008-0063
CVE-2008-0947
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9209
 
Oval ID: oval:org.mitre.oval:def:9209
Title: Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.
Description: Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0948
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for krb5 MDVSA-2008:069 (krb5)
File : nvt/gb_mandriva_MDVSA_2008_069.nasl
2009-04-09 Name : Mandriva Update for krb5 MDVSA-2008:070 (krb5)
File : nvt/gb_mandriva_MDVSA_2008_070.nasl
2009-03-23 Name : Ubuntu Update for krb5 vulnerabilities USN-587-1
File : nvt/gb_ubuntu_USN_587_1.nasl
2009-03-06 Name : RedHat Update for krb5 RHSA-2008:0164-01
File : nvt/gb_RHSA-2008_0164-01_krb5.nasl
2009-03-06 Name : RedHat Update for krb5 RHSA-2008:0181-01
File : nvt/gb_RHSA-2008_0181-01_krb5.nasl
2009-02-27 Name : CentOS Update for krb5 CESA-2008:0181-01 centos2 i386
File : nvt/gb_CESA-2008_0181-01_krb5_centos2_i386.nasl
2009-02-27 Name : CentOS Update for krb5-devel CESA-2008:0181 centos3 i386
File : nvt/gb_CESA-2008_0181_krb5-devel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for krb5-devel CESA-2008:0181 centos3 x86_64
File : nvt/gb_CESA-2008_0181_krb5-devel_centos3_x86_64.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2647
File : nvt/gb_fedora_2008_2647_krb5_fc8.nasl
2009-01-23 Name : SuSE Update for krb5 SUSE-SA:2008:016
File : nvt/gb_suse_2008_016.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-31 (mit-krb5)
File : nvt/glsa_200803_31.nasl
2008-06-17 Name : Kerberos < 1.6.4 vulnerability
File : nvt/kerberos_CB-A08-0044.nasl
2008-03-19 Name : Debian Security Advisory DSA 1524-1 (krb5)
File : nvt/deb_1524_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43344 MIT Kerberos 5 (krb5) libgssrpc / kadmind RPC library (lib/rpc/rpc_dtablesize...

43343 MIT Kerberos 5 (krb5) libgssrpc / kadmind RPC Library File Descriptor Handlin...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0181.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0164.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080318_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0164.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-069.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-070.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-31.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2647.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2637.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1524.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0164.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0181.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-5081.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-5082.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-587-1.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0181.nasl - Type : ACT_GATHER_INFO