Lucene search

K
certCERTVU:684563
HistoryJan 31, 2003 - 12:00 a.m.

MIT Kerberos V5 allows inter-realm user impersonation by malicious realm controllers with shared keys

2003-01-3100:00:00
www.kb.cert.org
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.4%

Overview

MIT Kerberos V5 contains a flaw that allows the controller of one Kerberos realm to impersonate users in a second realm.

Description

MIT Kerberos V5 releases prior to 1.2.3 contain a vulnerability that allows users from one realm to impersonate users from other non-local realms that use the same (shared) keys. This vulnerability is the result of a flaw in the chk_trans.c file of the libkrb5 library and affects both the Key Distribution Center (KDC) and other Kerberos application servers.


Impact

This vulnerability may allow users to gain unauthorized access to other realms, with various impacts possible depending on the Kerberos access control list (ACL) for each realm.


Solution

Update your Kerberos installation

This vulnerability was addressed in MIT Kerberos V5 1.2.3. MIT krb5 Security Advisory 2003-001 provides additional information from MIT and is available at:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt

For information regarding other vendors who may be affected, please see the vendor section of this document.


Follow the suggestions in MIT krb5 Security Advisory 2003-001

MIT krb5 Security Advisory 2003-001 provides the following recommendations for sites that are unable to apply a patch immediately:

Workarounds:

Delete or change inter-realm keys so inter-realm authentication is disabled.
Remove all non-local principals from all critical ACLs in services using old MIT Kerberos code to validate the realm transit path

Vendor Information

684563

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

MIT Kerberos Development Team __ Affected

Notified: May 20, 2002 Updated: January 30, 2003

Status

Affected

Vendor Statement

MIT recommends updating to release 1.2.5 or later, preferably to the latest release. Patches specifically to fix these problems are not available at this time.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The MIT Kerberos Development Team has published MIT krb5 Security Advisory 2003-001 to address this vulnerability. For more information, please see:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23684563 Feedback>).

MandrakeSoft __ Affected

Notified: April 03, 2003 Updated: April 04, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft has published Security Advisory MDKSA-2003:043-1 to address this vulnerability. For more information, please see:

http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:043-1

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23684563 Feedback>).

Microsoft Corporation __ Affected

Notified: July 25, 2002 Updated: January 31, 2003

Status

Affected

Vendor Statement

We worked with MIT on this issue, and identified that in a very limited and specific situation we possess this flaw in our implementation of Kerberos.

We have written a fix that will address such a situation, and checked it into the next service pack.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23684563 Feedback>).

Red Hat Inc. __ Affected

Notified: March 26, 2003 Updated: March 27, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat, Inc. has published Red Hat Security Advisory RHSA-2003:051-01 to address this vulnerability. For more information, please see

https://rhn.redhat.com/errata/RHSA-2003-051.html

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23684563 Feedback>).

KTH Kerberos Unknown

Notified: July 25, 2002 Updated: January 29, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23684563 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC thanks Joseph Sokol-Margolis and Gerald Britton for discovering this vulnerability and Ken Raeburn of MIT for bringing it to our attention.

This document was written by Shawn Van Ittersum and Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2003-0059
Severity Metric: 14.47 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.4%