Skip to content

customize
National Cyber Alert System
Technical Cyber Security Alert TA07-177A archive

MIT Kerberos Vulnerabilities

Original release date: June 26, 2007
Last revised: --
Source: US-CERT

Systems Affected

  • MIT Kerberos

Other products that use the RPC library provided with MIT Kerberos or other RPC libraries derived from SunRPC may also be affected.


Overview

The MIT Kerberos 5 implementation contains several vulnerabilities. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.


I. Description

There are three vulnerabilities that affect MIT Kerberos 5:

  • VU#356961 - MIT Kerberos RPC library gssrpc__svcauth_gssapi() uninitialized pointer free vulnerability
    A vulnerability in the MIT Kerberos administration daemon (kadmind) may allow an uninitialized pointer to be freed, which may allow a remote, unauthenticated user to execute arbitrary code. This vulnerability can be triggered by sending a specially crafted Kerberos message to a vulnerable system. (CVE-2007-2442)

  • VU#365313 - MIT Kerberos kadmind RPC library gssrpc__svcauth_unix() integer conversion error
    An integer conversion error vulnerability exists in the MIT Kerberos kadmind that may allow a remote, unauthenticated user to execute arbitrary code. (CVE-2007-2443)

  • VU#554257 - MIT Kerberos kadmind principal renaming stack buffer overflow
    A stack buffer overflow exists in the way the MIT Kerberos kadmind handles the principle renaming operation, which may allow a remote, authenticated user to execute arbitrary code. (CVE-2007-2798)

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code on KDCs, systems running kadmind, and application servers that use the RPC library. An attacker could also cause a denial of service on any of these systems. These vulnerabilities could result in the compromise of both the KDC and an entire Kerberos realm.


III. Solution

Check with your vendors for patches or updates. For information about a vendor, please see the systems affected section in the individual vulnerability notes or contact your vendor directly.

Alternatively, apply the appropriate source code patches referenced in MITKRB5-SA-2007-004 and MITKRB5-SA-2007-005 and recompile.

These vulnerabilities will also be addressed in the krb5-1.6.2 and krb5-1.5.4 releases.


IV. References



Feedback can be directed to US-CERT.


Produced 2007 by US-CERT, a government organization. Terms of use

Revision History

June 26, 2007: Initial release
June 27, 2007: Added CVE identifiers

Last updated June 27, 2007
print this document